Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://bmypage.kuronekoyamato.co.jp/

Overview

General Information

Sample URL:https://bmypage.kuronekoyamato.co.jp/
Analysis ID:1539802
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 1852 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4276 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2916 --field-trial-handle=1964,i,6959456803870479823,1038205936054327422,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6720 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bmypage.kuronekoyamato.co.jp/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://bmypage.kuronekoyamato.co.jp/bmypage/servlet/jp.co.kuronekoyamato.wur.hmp.servlet.user.HMPLGI0010JspServletHTTP Parser: Title: does not match URL
Source: https://bmypage.kuronekoyamato.co.jp/bmypage/servlet/jp.co.kuronekoyamato.wur.hmp.servlet.user.HMPLGI0010JspServletHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-M7QBHDH
Source: https://bmypage.kuronekoyamato.co.jp/bmypage/servlet/jp.co.kuronekoyamato.wur.hmp.servlet.user.HMPLGI0010JspServletHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-M7QBHDH
Source: https://bmypage.kuronekoyamato.co.jp/bmypage/servlet/jp.co.kuronekoyamato.wur.hmp.servlet.user.HMPLGI0010JspServletHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/347314927?random=1729658408031&cv=11&fst=1729658408031&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ah0v9178552790z8840428245za201zb840428245&gcd=13l3l3l3l1l1&dma=0&tag_exp=101686685~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fbmypage.kuronekoyamato.co.jp%2Fbmypage%2Fservlet%2Fjp.co.kuronekoyamato.wur.hmp.servlet.user.HMPLGI0010JspServlet&ref=https%3A%2F%2Fbmypage.kuronekoyamato.co.jp%2Fbmypage%2F&hn=www.googleadservices.com&frm=0&tiba=%E3%83%A4%E3%83%9E%E3%83%88%E3%83%93%E3%82%B8%E3%83%8D%E3%82%B9%E3%83%A1%E3%83%B3%E3%83%90%E3%83%BC%E3%82%BA&npa=0&pscdl=noapi&auid=427179628.1729658406&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://bmypage.kuronekoyamato.co.jp/bmypage/servlet/jp.co.kuronekoyamato.wur.hmp.servlet.user.HMPLGI0010JspServletHTTP Parser: <input type="password" .../> found
Source: https://bmypage.kuronekoyamato.co.jp/bmypage/servlet/jp.co.kuronekoyamato.wur.hmp.servlet.user.HMPLGI0010JspServletHTTP Parser: No favicon
Source: https://bmypage.kuronekoyamato.co.jp/bmypage/servlet/jp.co.kuronekoyamato.wur.hmp.servlet.user.HMPLGI0010JspServletHTTP Parser: No favicon
Source: https://bmypage.kuronekoyamato.co.jp/bmypage/servlet/jp.co.kuronekoyamato.wur.hmp.servlet.user.HMPLGI0010JspServletHTTP Parser: No favicon
Source: https://bmypage.kuronekoyamato.co.jp/bmypage/servlet/jp.co.kuronekoyamato.wur.hmp.servlet.user.HMPLGI0010JspServletHTTP Parser: No <meta name="author".. found
Source: https://bmypage.kuronekoyamato.co.jp/bmypage/servlet/jp.co.kuronekoyamato.wur.hmp.servlet.user.HMPLGI0010JspServletHTTP Parser: No <meta name="author".. found
Source: https://bmypage.kuronekoyamato.co.jp/bmypage/servlet/jp.co.kuronekoyamato.wur.hmp.servlet.user.HMPLGI0010JspServletHTTP Parser: No <meta name="copyright".. found
Source: https://bmypage.kuronekoyamato.co.jp/bmypage/servlet/jp.co.kuronekoyamato.wur.hmp.servlet.user.HMPLGI0010JspServletHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:49869 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:49915 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bmypage.kuronekoyamato.co.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bmypage/ HTTP/1.1Host: bmypage.kuronekoyamato.co.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://bmypage.kuronekoyamato.co.jp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SECURE_BIGip=!FF8cn7PHIuR9x+h+bnYC4sXuYrNQjY/QOXK1AiY29iaBpBZcpSuIWVDixhrzn2Bcviwcqz/mTwCaEFqp9aJL6hDdtP+vfQG5mfzNDonO7g==
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bmypage.kuronekoyamato.co.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bmypage.kuronekoyamato.co.jp/bmypage/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SECURE_BIGip=!2PsGObPWyyN7dbd+bnYC4sXuYrNQjZVW3m6jyS3uVSQVin/dqVi1s1sAvAneG/8b9XMgZiPZO5NO2ptMxQgoYHBlBfPBilPr2FgnlIsWbQ==
Source: global trafficHTTP traffic detected: GET /bmypage/servlet/jp.co.kuronekoyamato.wur.hmp.servlet.user.HMPLGI0010JspServlet HTTP/1.1Host: bmypage.kuronekoyamato.co.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://bmypage.kuronekoyamato.co.jp/bmypage/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SECURE_BIGip=!wnbtpUWLr+5CFiN+bnYC4sXuYrNQjXfJLfJGv33j8exNGv5z1mgqsVvDLjZGi8UletloASlTf6xDyPF0r/SjyJ1TvPKrrev0M7mi0kGogg==
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bmypage.kuronekoyamato.co.jpConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SECURE_BIGip=!wnbtpUWLr+5CFiN+bnYC4sXuYrNQjXfJLfJGv33j8exNGv5z1mgqsVvDLjZGi8UletloASlTf6xDyPF0r/SjyJ1TvPKrrev0M7mi0kGogg==
Source: global trafficHTTP traffic detected: GET /bmypage/assets/fontawesome-free-5.15.4-web/css/all.css HTTP/1.1Host: bmypage.kuronekoyamato.co.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bmypage.kuronekoyamato.co.jp/bmypage/servlet/jp.co.kuronekoyamato.wur.hmp.servlet.user.HMPLGI0010JspServletAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=78UDOOKEA0UDQG6CVH4JOKBGRRFDIVEMNF05U8B0IH32DHAMKQ7NVB5CMU902000LS000000.BMYPAGE010101; SECURE_BIGip=!yMx2CNm7gTSfPHB+bnYC4sXuYrNQjeKzb0E1+Vq+rAUnK82kQy3MrKp1BZbif4F9m83wMcUb36re402fa9eJgXYrbd1D4plvKrzj5gI8uQ==
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /bmypage/assets/fontawesome-free-5.15.4-web/webfonts/fa-regular-400.woff2 HTTP/1.1Host: bmypage.kuronekoyamato.co.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bmypage.kuronekoyamato.co.jpsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://bmypage.kuronekoyamato.co.jp/bmypage/assets/fontawesome-free-5.15.4-web/css/all.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=78UDOOKEA0UDQG6CVH4JOKBGRRFDIVEMNF05U8B0IH32DHAMKQ7NVB5CMU902000LS000000.BMYPAGE010101; SECURE_BIGip=!yakMc7TaEuiXbQZ+bnYC4sXuYrNQjcllqBRxi1uijMNTI4WPtl3j7XhX0PgupG/g2o+3P0VigZXuKAaSj2LN5CMNK7SJbaTdPBW6ZiFZGQ==
Source: global trafficHTTP traffic detected: GET /bmypage/assets/fontawesome-free-5.15.4-web/webfonts/fa-solid-900.woff2 HTTP/1.1Host: bmypage.kuronekoyamato.co.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bmypage.kuronekoyamato.co.jpsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://bmypage.kuronekoyamato.co.jp/bmypage/assets/fontawesome-free-5.15.4-web/css/all.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=78UDOOKEA0UDQG6CVH4JOKBGRRFDIVEMNF05U8B0IH32DHAMKQ7NVB5CMU902000LS000000.BMYPAGE010101; SECURE_BIGip=!yakMc7TaEuiXbQZ+bnYC4sXuYrNQjcllqBRxi1uijMNTI4WPtl3j7XhX0PgupG/g2o+3P0VigZXuKAaSj2LN5CMNK7SJbaTdPBW6ZiFZGQ==
Source: global trafficHTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bmypage.kuronekoyamato.co.jp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/listing/tool/cv/ytag.js HTTP/1.1Host: s.yimg.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bmypage.kuronekoyamato.co.jp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /p/action/343072681.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bmypage.kuronekoyamato.co.jp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/listing/tool/cv/ytag.js HTTP/1.1Host: s.yimg.jpConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/conversion_async.js HTTP/1.1Host: b99.yahoo.co.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bmypage.kuronekoyamato.co.jp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/347314927/?random=1729658408031&cv=11&fst=1729658408031&bg=ffffff&guid=ON&async=1&gtm=45be4ah0v9178552790z8840428245za201zb840428245&gcd=13l3l3l3l1l1&dma=0&tag_exp=101686685~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fbmypage.kuronekoyamato.co.jp%2Fbmypage%2Fservlet%2Fjp.co.kuronekoyamato.wur.hmp.servlet.user.HMPLGI0010JspServlet&ref=https%3A%2F%2Fbmypage.kuronekoyamato.co.jp%2Fbmypage%2F&hn=www.googleadservices.com&frm=0&tiba=%E3%83%A4%E3%83%9E%E3%83%88%E3%83%93%E3%82%B8%E3%83%8D%E3%82%B9%E3%83%A1%E3%83%B3%E3%83%90%E3%83%BC%E3%82%BA&npa=0&pscdl=noapi&auid=427179628.1729658406&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bmypage.kuronekoyamato.co.jp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/347314927?random=1729658408031&cv=11&fst=1729658408031&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ah0v9178552790z8840428245za201zb840428245&gcd=13l3l3l3l1l1&dma=0&tag_exp=101686685~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fbmypage.kuronekoyamato.co.jp%2Fbmypage%2Fservlet%2Fjp.co.kuronekoyamato.wur.hmp.servlet.user.HMPLGI0010JspServlet&ref=https%3A%2F%2Fbmypage.kuronekoyamato.co.jp%2Fbmypage%2F&hn=www.googleadservices.com&frm=0&tiba=%E3%83%A4%E3%83%9E%E3%83%88%E3%83%93%E3%82%B8%E3%83%8D%E3%82%B9%E3%83%A1%E3%83%B3%E3%83%90%E3%83%BC%E3%82%BA&npa=0&pscdl=noapi&auid=427179628.1729658406&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://bmypage.kuronekoyamato.co.jp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/action/343072681.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/uet/343072681 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bmypage.kuronekoyamato.co.jp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /action/0?ti=343072681&tm=gtm002&Ver=2&mid=72c86574-ae37-44c4-be21-ea7291201035&bo=1&sid=e1ace44090f811ef8fbba55980c3aa08&vid=e1ad21a090f811efb86f3381c02e5128&vids=1&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=%E3%83%A4%E3%83%9E%E3%83%88%E3%83%93%E3%82%B8%E3%83%8D%E3%82%B9%E3%83%A1%E3%83%B3%E3%83%90%E3%83%BC%E3%82%BA&p=https%3A%2F%2Fbmypage.kuronekoyamato.co.jp%2Fbmypage%2Fservlet%2Fjp.co.kuronekoyamato.wur.hmp.servlet.user.HMPLGI0010JspServlet&r=https%3A%2F%2Fbmypage.kuronekoyamato.co.jp%2Fbmypage%2F&lt=6539&evt=pageLoad&sv=1&cdb=AQAQ&rn=130625 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bmypage.kuronekoyamato.co.jp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /s/0.7.49/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bmypage.kuronekoyamato.co.jp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=b5a7494658b74572a722111810918356.20241023.20251023
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/347314927/?random=1729658408031&cv=11&fst=1729658408031&bg=ffffff&guid=ON&async=1&gtm=45be4ah0v9178552790z8840428245za201zb840428245&gcd=13l3l3l3l1l1&dma=0&tag_exp=101686685~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fbmypage.kuronekoyamato.co.jp%2Fbmypage%2Fservlet%2Fjp.co.kuronekoyamato.wur.hmp.servlet.user.HMPLGI0010JspServlet&ref=https%3A%2F%2Fbmypage.kuronekoyamato.co.jp%2Fbmypage%2F&hn=www.googleadservices.com&frm=0&tiba=%E3%83%A4%E3%83%9E%E3%83%88%E3%83%93%E3%82%B8%E3%83%8D%E3%82%B9%E3%83%A1%E3%83%B3%E3%83%90%E3%83%BC%E3%82%BA&npa=0&pscdl=noapi&auid=427179628.1729658406&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/347314927/?random=1729658408031&cv=11&fst=1729656000000&bg=ffffff&guid=ON&async=1&gtm=45be4ah0v9178552790z8840428245za201zb840428245&gcd=13l3l3l3l1l1&dma=0&tag_exp=101686685~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fbmypage.kuronekoyamato.co.jp%2Fbmypage%2Fservlet%2Fjp.co.kuronekoyamato.wur.hmp.servlet.user.HMPLGI0010JspServlet&ref=https%3A%2F%2Fbmypage.kuronekoyamato.co.jp%2Fbmypage%2F&hn=www.googleadservices.com&frm=0&tiba=%E3%83%A4%E3%83%9E%E3%83%88%E3%83%93%E3%82%B8%E3%83%8D%E3%82%B9%E3%83%A1%E3%83%B3%E3%83%90%E3%83%BC%E3%82%BA&npa=0&pscdl=noapi&auid=427179628.1729658406&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnfWEb7I5cU5A6e1KmfCPezUl-3IMQbPQ&random=3539687811&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bmypage.kuronekoyamato.co.jp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/uet/343072681 HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=b5a7494658b74572a722111810918356.20241023.20251023
Source: global trafficHTTP traffic detected: GET /pagead/conversion/1001203442/?random=1729658409519&cv=9&fst=1729658409519&num=1&fmt=3&guid=ON&disvt=false&eid=466465925&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=0&url=https%3A%2F%2Fbmypage.kuronekoyamato.co.jp%2Fbmypage%2Fservlet%2Fjp.co.kuronekoyamato.wur.hmp.servlet.user.HMPLGI0010JspServlet&ref=https%3A%2F%2Fbmypage.kuronekoyamato.co.jp%2Fbmypage%2F&tiba=%E3%83%A4%E3%83%9E%E3%83%88%E3%83%93%E3%82%B8%E3%83%8D%E3%82%B9%E3%83%A1%E3%83%B3%E3%83%90%E3%83%BC%E3%82%BA&hn=www.googleadservices.com&uaa=x86&uab=64&uam=&uap=Windows&uapv=10.0.0&uaw=0&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&async=1 HTTP/1.1Host: b99.yahoo.co.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://bmypage.kuronekoyamato.co.jp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XA=55g4q59jhgvh9&sd=A&t=1729658409&u=1729658409&v=1; XB=e262d768-90f8-11ef-8259-8977c963246a&v=6&u=1729658409&s=hc
Source: global trafficHTTP traffic detected: GET /pagead/conversion_async.js HTTP/1.1Host: b99.yahoo.co.jpConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XA=55g4q59jhgvh9&sd=A&t=1729658409&u=1729658409&v=1; XB=e262d768-90f8-11ef-8259-8977c963246a&v=6&u=1729658409&s=hc
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /s/0.7.49/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=b5a7494658b74572a722111810918356.20241023.20251023
Source: global trafficHTTP traffic detected: GET /pagead/conversion/1001203442/?random=1729658409519&cv=9&fst=1729658409519&num=1&fmt=3&guid=ON&disvt=false&eid=466465925&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=0&url=https%3A%2F%2Fbmypage.kuronekoyamato.co.jp%2Fbmypage%2Fservlet%2Fjp.co.kuronekoyamato.wur.hmp.servlet.user.HMPLGI0010JspServlet&ref=https%3A%2F%2Fbmypage.kuronekoyamato.co.jp%2Fbmypage%2F&tiba=%E3%83%A4%E3%83%9E%E3%83%88%E3%83%93%E3%82%B8%E3%83%8D%E3%82%B9%E3%83%A1%E3%83%B3%E3%83%90%E3%83%BC%E3%82%BA&hn=www.googleadservices.com&uaa=x86&uab=64&uam=&uap=Windows&uapv=10.0.0&uaw=0&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&async=1 HTTP/1.1Host: b99.yahoo.co.jpConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XA=55g4q59jhgvh9&sd=A&t=1729658409&u=1729658409&v=1; XB=e262d768-90f8-11ef-8259-8977c963246a&v=6&u=1729658409&s=hc
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/347314927/?random=1729658408031&cv=11&fst=1729656000000&bg=ffffff&guid=ON&async=1&gtm=45be4ah0v9178552790z8840428245za201zb840428245&gcd=13l3l3l3l1l1&dma=0&tag_exp=101686685~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fbmypage.kuronekoyamato.co.jp%2Fbmypage%2Fservlet%2Fjp.co.kuronekoyamato.wur.hmp.servlet.user.HMPLGI0010JspServlet&ref=https%3A%2F%2Fbmypage.kuronekoyamato.co.jp%2Fbmypage%2F&hn=www.googleadservices.com&frm=0&tiba=%E3%83%A4%E3%83%9E%E3%83%88%E3%83%93%E3%82%B8%E3%83%8D%E3%82%B9%E3%83%A1%E3%83%B3%E3%83%90%E3%83%BC%E3%82%BA&npa=0&pscdl=noapi&auid=427179628.1729658406&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnfWEb7I5cU5A6e1KmfCPezUl-3IMQbPQ&random=3539687811&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_146.2.dr, chromecache_151.2.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},kk:function(){e=Ab()},ud:function(){d()}}};var hc=la(["data-gtm-yt-inspected-"]),lD=["www.youtube.com","www.youtube-nocookie.com"],mD,nD=!1; equals www.youtube.com (Youtube)
Source: chromecache_125.2.dr, chromecache_113.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=SA(a,c,e);V(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return V(122),!0;if(d&&f){for(var m=Lb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},VA=function(){var a=[],b=function(c){return qb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_146.2.dr, chromecache_151.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={oh:e,mh:f,nh:g,Yh:k,Zh:m,Ie:n,Eb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(wD(w,"iframe_api")||wD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!nD&&uD(x[A],p.Ie))return yc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_125.2.dr, chromecache_132.2.dr, chromecache_102.2.dr, chromecache_113.2.drString found in binary or memory: return b}jD.F="internal.enableAutoEventOnTimer";var hc=la(["data-gtm-yt-inspected-"]),lD=["www.youtube.com","www.youtube-nocookie.com"],mD,nD=!1; equals www.youtube.com (Youtube)
Source: chromecache_125.2.dr, chromecache_113.2.drString found in binary or memory: var yC=function(a,b,c,d,e){var f=pA("fsl",c?"nv.mwt":"mwt",0),g;g=c?pA("fsl","nv.ids",[]):pA("fsl","ids",[]);if(!g.length)return!0;var k=uA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);V(121);if(m==="https://www.facebook.com/tr/")return V(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!bz(k,dz(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: bmypage.kuronekoyamato.co.jp
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: img-inter.kuronekoyamato.co.jp
Source: global trafficDNS traffic detected: DNS query: www.yamato-hd.co.jp
Source: global trafficDNS traffic detected: DNS query: s.yimg.jp
Source: global trafficDNS traffic detected: DNS query: b99.yahoo.co.jp
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
Source: global trafficDNS traffic detected: DNS query: c.clarity.ms
Source: global trafficDNS traffic detected: DNS query: x.clarity.ms
Source: chromecache_105.2.drString found in binary or memory: http://internet.e-mail
Source: chromecache_104.2.dr, chromecache_106.2.drString found in binary or memory: http://jquery.com/
Source: chromecache_104.2.dr, chromecache_106.2.drString found in binary or memory: http://jquery.org/license
Source: chromecache_104.2.dr, chromecache_106.2.drString found in binary or memory: http://sizzlejs.com/
Source: chromecache_134.2.dr, chromecache_121.2.drString found in binary or memory: http://www.bleedingego.co.uk/webdev.php
Source: chromecache_113.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_123.2.dr, chromecache_117.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_111.2.drString found in binary or memory: https://b-faq.kuronekoyamato.co.jp/
Source: chromecache_111.2.drString found in binary or memory: https://b-faq.kuronekoyamato.co.jp/app/answers/detail/a_id/282?utm_source=ybm&utm_medium=referral&ut
Source: chromecache_111.2.drString found in binary or memory: https://b-faq.kuronekoyamato.co.jp/app/answers/detail/a_id/8326?utm_source=ybm&utm_medium=referral&u
Source: chromecache_111.2.drString found in binary or memory: https://b-faq.kuronekoyamato.co.jp/app/answers/detail/a_id/8327?utm_source=ybm&utm_medium=referral&u
Source: chromecache_111.2.drString found in binary or memory: https://b-faq.kuronekoyamato.co.jp/app/answers/list/c/77
Source: chromecache_111.2.drString found in binary or memory: https://b-faq.kuronekoyamato.co.jp/app/ask?sa_parameter=login&utm_source=ybm&utm_medium=referral&utm
Source: chromecache_147.2.dr, chromecache_128.2.drString found in binary or memory: https://bid.g.doubleclick.net/xbbe/pixel?d=KAE
Source: chromecache_111.2.drString found in binary or memory: https://bmypage.kuronekoyamato.co.jp/bmypage/assets/fontawesome-free-5.15.4-web/css/all.css
Source: chromecache_150.2.drString found in binary or memory: https://bmypage.kuronekoyamato.co.jp/bmypage/servlet/jp.co.kuronekoyamato.wur.hmp.servlet.user.HMPLG
Source: chromecache_111.2.drString found in binary or memory: https://bmypageapi.kuronekoyamato.co.jp/bmypageapi/login
Source: chromecache_111.2.drString found in binary or memory: https://bmypageapi.kuronekoyamato.co.jp/bmypageapi/sendToSpecified?sendTo=20&loginBeforeFlg=true
Source: chromecache_111.2.drString found in binary or memory: https://bmypageapi.kuronekoyamato.co.jp/bmypageapi/sendToSpecified?sendTo=3&loginBeforeFlg=true
Source: chromecache_111.2.drString found in binary or memory: https://business.kuronekoyamato.co.jp/
Source: chromecache_111.2.drString found in binary or memory: https://business.kuronekoyamato.co.jp/service/lineup/business_members/
Source: chromecache_111.2.drString found in binary or memory: https://business.kuronekoyamato.co.jp/service/lineup/business_members/contract/
Source: chromecache_111.2.drString found in binary or memory: https://business.kuronekoyamato.co.jp/sitepolicy/
Source: chromecache_125.2.dr, chromecache_132.2.dr, chromecache_146.2.dr, chromecache_151.2.dr, chromecache_102.2.dr, chromecache_113.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_101.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_101.2.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_132.2.dr, chromecache_102.2.drString found in binary or memory: https://github.com/krux/postscribe/blob/master/LICENSE.
Source: chromecache_103.2.dr, chromecache_110.2.drString found in binary or memory: https://github.com/microsoft/clarity
Source: chromecache_113.2.drString found in binary or memory: https://google.com
Source: chromecache_113.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_111.2.drString found in binary or memory: https://img-inter.kuronekoyamato.co.jp/bmypage/assets/css/important.css?20240313
Source: chromecache_111.2.drString found in binary or memory: https://img-inter.kuronekoyamato.co.jp/bmypage/assets/css/newStyle.css?20240415
Source: chromecache_111.2.drString found in binary or memory: https://img-inter.kuronekoyamato.co.jp/bmypage/assets/js/jquery-2.0.3.min.js
Source: chromecache_111.2.drString found in binary or memory: https://img-inter.kuronekoyamato.co.jp/bmypage/assets/js/jquery.placeholder.min.js
Source: chromecache_111.2.drString found in binary or memory: https://img-inter.kuronekoyamato.co.jp/bmypage/assets/js/maintenanceNotice.js?
Source: chromecache_111.2.drString found in binary or memory: https://img-inter.kuronekoyamato.co.jp/bmypage/assets/js/ybmCommon.js
Source: chromecache_111.2.drString found in binary or memory: https://img-inter.kuronekoyamato.co.jp/bmypage/pdf/20240617_LoginCaution.pdf
Source: chromecache_111.2.drString found in binary or memory: https://img-inter.kuronekoyamato.co.jp/bmypage/script/common/js/jquery.flatheights.js
Source: chromecache_111.2.drString found in binary or memory: https://img-inter.kuronekoyamato.co.jp/bmypage/script/common/js/jquery.flatheights.option.js
Source: chromecache_111.2.drString found in binary or memory: https://img-inter.kuronekoyamato.co.jp/bmypage/script/common/js/jquery.min.js
Source: chromecache_111.2.drString found in binary or memory: https://img-inter.kuronekoyamato.co.jp/bmypage/script/common/js/popup.js
Source: chromecache_111.2.drString found in binary or memory: https://img-inter.kuronekoyamato.co.jp/bmypage/script/common/js/rollover.js
Source: chromecache_111.2.drString found in binary or memory: https://img-inter.kuronekoyamato.co.jp/bmypage/script/images/img-footer-logo.png
Source: chromecache_111.2.drString found in binary or memory: https://img-inter.kuronekoyamato.co.jp/bmypage/script/images/logo.png
Source: chromecache_113.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_147.2.dr, chromecache_128.2.drString found in binary or memory: https://pagead2.googlesyndication.com/
Source: chromecache_125.2.dr, chromecache_132.2.dr, chromecache_146.2.dr, chromecache_151.2.dr, chromecache_102.2.dr, chromecache_113.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_146.2.dr, chromecache_151.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_117.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_147.2.dr, chromecache_123.2.dr, chromecache_128.2.dr, chromecache_117.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_125.2.dr, chromecache_132.2.dr, chromecache_146.2.dr, chromecache_151.2.dr, chromecache_102.2.dr, chromecache_113.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_149.2.dr, chromecache_119.2.drString found in binary or memory: https://www.clarity.ms/tag/uet/
Source: chromecache_132.2.dr, chromecache_102.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_123.2.dr, chromecache_117.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_123.2.dr, chromecache_117.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_123.2.dr, chromecache_117.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_113.2.drString found in binary or memory: https://www.google.com
Source: chromecache_123.2.dr, chromecache_117.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_122.2.dr, chromecache_141.2.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/347314927/?random
Source: chromecache_113.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_113.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_125.2.dr, chromecache_132.2.dr, chromecache_102.2.dr, chromecache_113.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_147.2.dr, chromecache_128.2.drString found in binary or memory: https://www.googletagmanager.com/debug/bootstrap
Source: chromecache_123.2.dr, chromecache_117.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_111.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_111.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-M7QBHDH
Source: chromecache_125.2.dr, chromecache_132.2.dr, chromecache_102.2.dr, chromecache_113.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_111.2.drString found in binary or memory: https://www.kuronekoyamato.co.jp/
Source: chromecache_111.2.drString found in binary or memory: https://www.kuronekoyamato.co.jp/ytc/agreement/
Source: chromecache_111.2.drString found in binary or memory: https://www.kuronekoyamato.co.jp/ytc/corp/
Source: chromecache_111.2.drString found in binary or memory: https://www.kuronekoyamato.co.jp/ytc/customer/
Source: chromecache_111.2.drString found in binary or memory: https://www.kuronekoyamato.co.jp/ytc/gdpr/
Source: chromecache_111.2.drString found in binary or memory: https://www.kuronekoyamato.co.jp/ytc/membership_agreement/
Source: chromecache_111.2.drString found in binary or memory: https://www.kuronekoyamato.co.jp/ytc/privacy/
Source: chromecache_111.2.drString found in binary or memory: https://www.kuronekoyamato.co.jp/ytc/sitemap/
Source: chromecache_146.2.dr, chromecache_151.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_111.2.drString found in binary or memory: https://www.yamato-hd.co.jp/
Source: chromecache_111.2.drString found in binary or memory: https://www.yamato-hd.co.jp/important.json?prm=
Source: chromecache_146.2.dr, chromecache_151.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:49869 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:49915 version: TLS 1.2
Source: classification engineClassification label: clean1.win@18/98@42/15
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2916 --field-trial-handle=1964,i,6959456803870479823,1038205936054327422,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bmypage.kuronekoyamato.co.jp/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2916 --field-trial-handle=1964,i,6959456803870479823,1038205936054327422,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://bmypage.kuronekoyamato.co.jp/0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
googleads.g.doubleclick.net0%VirustotalBrowse
s-part-0016.t-0009.t-msedge.net0%VirustotalBrowse
www.google.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
http://jquery.org/license0%URL Reputationsafe
http://sizzlejs.com/0%URL Reputationsafe
https://www.clarity.ms/tag/uet/0%URL Reputationsafe
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://fontawesome.com/license/free0%URL Reputationsafe
https://fontawesome.com0%URL Reputationsafe
https://stats.g.doubleclick.net/j/collect0%URL Reputationsafe
https://s.yimg.jp/images/listing/tool/cv/ytag.js0%URL Reputationsafe
https://tagassistant.google.com/0%URL Reputationsafe
https://cct.google/taggy/agent.js0%URL Reputationsafe
https://bid.g.doubleclick.net/xbbe/pixel?d=KAE0%URL Reputationsafe
https://www.merchant-center-analytics.goog0%URL Reputationsafe
http://jquery.com/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0016.t-0009.t-msedge.net
13.107.246.44
truefalseunknown
googleads.g.doubleclick.net
142.250.185.162
truefalseunknown
bmypage.kuronekoyamato.co.jp
218.40.14.55
truefalse
    unknown
    www.google.com
    142.250.186.164
    truefalseunknown
    edge12.g.yimg.jp
    182.22.31.124
    truefalse
      unknown
      mscedge.g.yimg.jp
      183.79.255.28
      truefalse
        unknown
        td.doubleclick.net
        172.217.18.2
        truefalse
          unknown
          s-part-0039.t-0009.t-msedge.net
          13.107.246.67
          truefalse
            unknown
            ax-0001.ax-msedge.net
            150.171.28.10
            truefalse
              unknown
              s-part-0032.t-0009.t-msedge.net
              13.107.246.60
              truefalse
                unknown
                fp2e7a.wpc.phicdn.net
                192.229.221.95
                truefalse
                  unknown
                  www.yamato-hd.co.jp
                  unknown
                  unknownfalse
                    unknown
                    b99.yahoo.co.jp
                    unknown
                    unknownfalse
                      unknown
                      x.clarity.ms
                      unknown
                      unknownfalse
                        unknown
                        img-inter.kuronekoyamato.co.jp
                        unknown
                        unknownfalse
                          unknown
                          www.clarity.ms
                          unknown
                          unknownfalse
                            unknown
                            c.clarity.ms
                            unknown
                            unknownfalse
                              unknown
                              s.yimg.jp
                              unknown
                              unknownfalse
                                unknown
                                NameMaliciousAntivirus DetectionReputation
                                https://bmypage.kuronekoyamato.co.jp/favicon.icofalse
                                  unknown
                                  https://www.clarity.ms/s/0.7.49/clarity.jsfalse
                                    unknown
                                    https://bmypage.kuronekoyamato.co.jp/bmypage/false
                                      unknown
                                      https://bmypage.kuronekoyamato.co.jp/bmypage/assets/fontawesome-free-5.15.4-web/css/all.cssfalse
                                        unknown
                                        https://bmypage.kuronekoyamato.co.jp/bmypage/servlet/jp.co.kuronekoyamato.wur.hmp.servlet.user.HMPLGI0010JspServletfalse
                                          unknown
                                          https://bmypage.kuronekoyamato.co.jp/bmypage/assets/fontawesome-free-5.15.4-web/webfonts/fa-regular-400.woff2false
                                            unknown
                                            https://s.yimg.jp/images/listing/tool/cv/ytag.jsfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://b99.yahoo.co.jp/pagead/conversion_async.jsfalse
                                              unknown
                                              https://bmypage.kuronekoyamato.co.jp/false
                                                unknown
                                                https://www.clarity.ms/tag/uet/343072681false
                                                  unknown
                                                  https://bmypage.kuronekoyamato.co.jp/bmypage/assets/fontawesome-free-5.15.4-web/webfonts/fa-solid-900.woff2false
                                                    unknown
                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                    http://internet.e-mailchromecache_105.2.drfalse
                                                      unknown
                                                      https://stats.g.doubleclick.net/g/collectchromecache_146.2.dr, chromecache_151.2.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://img-inter.kuronekoyamato.co.jp/bmypage/assets/js/jquery.placeholder.min.jschromecache_111.2.drfalse
                                                        unknown
                                                        http://jquery.org/licensechromecache_104.2.dr, chromecache_106.2.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://b-faq.kuronekoyamato.co.jp/app/ask?sa_parameter=login&utm_source=ybm&utm_medium=referral&utmchromecache_111.2.drfalse
                                                          unknown
                                                          https://img-inter.kuronekoyamato.co.jp/bmypage/script/images/logo.pngchromecache_111.2.drfalse
                                                            unknown
                                                            http://sizzlejs.com/chromecache_104.2.dr, chromecache_106.2.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://img-inter.kuronekoyamato.co.jp/bmypage/assets/js/maintenanceNotice.js?chromecache_111.2.drfalse
                                                              unknown
                                                              https://www.clarity.ms/tag/uet/chromecache_149.2.dr, chromecache_119.2.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://business.kuronekoyamato.co.jp/service/lineup/business_members/contract/chromecache_111.2.drfalse
                                                                unknown
                                                                https://www.kuronekoyamato.co.jp/ytc/customer/chromecache_111.2.drfalse
                                                                  unknown
                                                                  https://ampcid.google.com/v1/publisher:getClientIdchromecache_123.2.dr, chromecache_117.2.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://img-inter.kuronekoyamato.co.jp/bmypage/script/common/js/jquery.min.jschromecache_111.2.drfalse
                                                                    unknown
                                                                    https://fontawesome.com/license/freechromecache_101.2.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://fontawesome.comchromecache_101.2.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://img-inter.kuronekoyamato.co.jp/bmypage/assets/js/ybmCommon.jschromecache_111.2.drfalse
                                                                      unknown
                                                                      https://www.google.comchromecache_113.2.drfalse
                                                                        unknown
                                                                        https://www.youtube.com/iframe_apichromecache_146.2.dr, chromecache_151.2.drfalse
                                                                          unknown
                                                                          http://www.bleedingego.co.uk/webdev.phpchromecache_134.2.dr, chromecache_121.2.drfalse
                                                                            unknown
                                                                            https://business.kuronekoyamato.co.jp/service/lineup/business_members/chromecache_111.2.drfalse
                                                                              unknown
                                                                              https://bmypage.kuronekoyamato.co.jp/bmypage/servlet/jp.co.kuronekoyamato.wur.hmp.servlet.user.HMPLGchromecache_150.2.drfalse
                                                                                unknown
                                                                                https://www.kuronekoyamato.co.jp/ytc/privacy/chromecache_111.2.drfalse
                                                                                  unknown
                                                                                  https://b-faq.kuronekoyamato.co.jp/app/answers/detail/a_id/8327?utm_source=ybm&utm_medium=referral&uchromecache_111.2.drfalse
                                                                                    unknown
                                                                                    https://github.com/krux/postscribe/blob/master/LICENSE.chromecache_132.2.dr, chromecache_102.2.drfalse
                                                                                      unknown
                                                                                      https://www.kuronekoyamato.co.jp/ytc/gdpr/chromecache_111.2.drfalse
                                                                                        unknown
                                                                                        https://b-faq.kuronekoyamato.co.jp/app/answers/detail/a_id/8326?utm_source=ybm&utm_medium=referral&uchromecache_111.2.drfalse
                                                                                          unknown
                                                                                          https://stats.g.doubleclick.net/j/collectchromecache_117.2.drfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://img-inter.kuronekoyamato.co.jp/bmypage/script/common/js/rollover.jschromecache_111.2.drfalse
                                                                                            unknown
                                                                                            https://b-faq.kuronekoyamato.co.jp/app/answers/detail/a_id/282?utm_source=ybm&utm_medium=referral&utchromecache_111.2.drfalse
                                                                                              unknown
                                                                                              https://img-inter.kuronekoyamato.co.jp/bmypage/assets/css/important.css?20240313chromecache_111.2.drfalse
                                                                                                unknown
                                                                                                https://github.com/microsoft/claritychromecache_103.2.dr, chromecache_110.2.drfalse
                                                                                                  unknown
                                                                                                  https://www.yamato-hd.co.jp/important.json?prm=chromecache_111.2.drfalse
                                                                                                    unknown
                                                                                                    https://bmypageapi.kuronekoyamato.co.jp/bmypageapi/loginchromecache_111.2.drfalse
                                                                                                      unknown
                                                                                                      https://www.kuronekoyamato.co.jp/ytc/corp/chromecache_111.2.drfalse
                                                                                                        unknown
                                                                                                        https://img-inter.kuronekoyamato.co.jp/bmypage/script/images/img-footer-logo.pngchromecache_111.2.drfalse
                                                                                                          unknown
                                                                                                          https://www.kuronekoyamato.co.jp/ytc/agreement/chromecache_111.2.drfalse
                                                                                                            unknown
                                                                                                            https://bmypageapi.kuronekoyamato.co.jp/bmypageapi/sendToSpecified?sendTo=3&loginBeforeFlg=truechromecache_111.2.drfalse
                                                                                                              unknown
                                                                                                              https://www.kuronekoyamato.co.jp/chromecache_111.2.drfalse
                                                                                                                unknown
                                                                                                                https://googleads.g.doubleclick.netchromecache_113.2.drfalse
                                                                                                                  unknown
                                                                                                                  https://tagassistant.google.com/chromecache_147.2.dr, chromecache_123.2.dr, chromecache_128.2.dr, chromecache_117.2.drfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://img-inter.kuronekoyamato.co.jp/bmypage/assets/css/newStyle.css?20240415chromecache_111.2.drfalse
                                                                                                                    unknown
                                                                                                                    https://img-inter.kuronekoyamato.co.jp/bmypage/script/common/js/popup.jschromecache_111.2.drfalse
                                                                                                                      unknown
                                                                                                                      https://img-inter.kuronekoyamato.co.jp/bmypage/pdf/20240617_LoginCaution.pdfchromecache_111.2.drfalse
                                                                                                                        unknown
                                                                                                                        https://b-faq.kuronekoyamato.co.jp/app/answers/list/c/77chromecache_111.2.drfalse
                                                                                                                          unknown
                                                                                                                          https://bmypageapi.kuronekoyamato.co.jp/bmypageapi/sendToSpecified?sendTo=20&loginBeforeFlg=truechromecache_111.2.drfalse
                                                                                                                            unknown
                                                                                                                            https://img-inter.kuronekoyamato.co.jp/bmypage/script/common/js/jquery.flatheights.jschromecache_111.2.drfalse
                                                                                                                              unknown
                                                                                                                              https://img-inter.kuronekoyamato.co.jp/bmypage/assets/js/jquery-2.0.3.min.jschromecache_111.2.drfalse
                                                                                                                                unknown
                                                                                                                                https://cct.google/taggy/agent.jschromecache_125.2.dr, chromecache_132.2.dr, chromecache_146.2.dr, chromecache_151.2.dr, chromecache_102.2.dr, chromecache_113.2.drfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://business.kuronekoyamato.co.jp/sitepolicy/chromecache_111.2.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://www.kuronekoyamato.co.jp/ytc/sitemap/chromecache_111.2.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://bid.g.doubleclick.net/xbbe/pixel?d=KAEchromecache_147.2.dr, chromecache_128.2.drfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    https://www.google.com/pagead/1p-user-list/347314927/?randomchromecache_122.2.dr, chromecache_141.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://www.kuronekoyamato.co.jp/ytc/membership_agreement/chromecache_111.2.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://www.google.com/ads/ga-audienceschromecache_123.2.dr, chromecache_117.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://www.google.%/ads/ga-audienceschromecache_123.2.dr, chromecache_117.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://td.doubleclick.netchromecache_125.2.dr, chromecache_132.2.dr, chromecache_146.2.dr, chromecache_151.2.dr, chromecache_102.2.dr, chromecache_113.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://business.kuronekoyamato.co.jp/chromecache_111.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://www.merchant-center-analytics.googchromecache_146.2.dr, chromecache_151.2.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://img-inter.kuronekoyamato.co.jp/bmypage/script/common/js/jquery.flatheights.option.jschromecache_111.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://google.comchromecache_113.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://b-faq.kuronekoyamato.co.jp/chromecache_111.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      http://jquery.com/chromecache_104.2.dr, chromecache_106.2.drfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://adservice.google.com/pagead/regclk?chromecache_113.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://www.yamato-hd.co.jp/chromecache_111.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                          13.107.246.67
                                                                                                                                                          s-part-0039.t-0009.t-msedge.netUnited States
                                                                                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                          182.22.24.252
                                                                                                                                                          unknownJapan23816YAHOOYahooJapanCorporationJPfalse
                                                                                                                                                          13.107.246.44
                                                                                                                                                          s-part-0016.t-0009.t-msedge.netUnited States
                                                                                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                          218.40.14.55
                                                                                                                                                          bmypage.kuronekoyamato.co.jpJapan17693NEKONETYAMATOSYSTEMDEVELOPMENTCOLTDJPfalse
                                                                                                                                                          142.250.185.100
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          183.79.255.28
                                                                                                                                                          mscedge.g.yimg.jpJapan24572YAHOO-JP-AS-APYahooJapanJPfalse
                                                                                                                                                          150.171.28.10
                                                                                                                                                          ax-0001.ax-msedge.netUnited States
                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                          142.250.185.162
                                                                                                                                                          googleads.g.doubleclick.netUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          182.22.31.124
                                                                                                                                                          edge12.g.yimg.jpJapan23816YAHOOYahooJapanCorporationJPfalse
                                                                                                                                                          172.217.18.2
                                                                                                                                                          td.doubleclick.netUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          239.255.255.250
                                                                                                                                                          unknownReserved
                                                                                                                                                          unknownunknownfalse
                                                                                                                                                          142.250.185.196
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          142.250.186.164
                                                                                                                                                          www.google.comUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          142.250.186.66
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          IP
                                                                                                                                                          192.168.2.5
                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                          Analysis ID:1539802
                                                                                                                                                          Start date and time:2024-10-23 06:38:57 +02:00
                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                          Overall analysis duration:0h 3m 34s
                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                          Report type:full
                                                                                                                                                          Cookbook file name:browseurl.jbs
                                                                                                                                                          Sample URL:https://bmypage.kuronekoyamato.co.jp/
                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                          Number of analysed new started processes analysed:8
                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                          Technologies:
                                                                                                                                                          • HCA enabled
                                                                                                                                                          • EGA enabled
                                                                                                                                                          • AMSI enabled
                                                                                                                                                          Analysis Mode:default
                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                          Detection:CLEAN
                                                                                                                                                          Classification:clean1.win@18/98@42/15
                                                                                                                                                          EGA Information:Failed
                                                                                                                                                          HCA Information:
                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                          • Number of executed functions: 0
                                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 142.250.185.67, 142.250.186.46, 66.102.1.84, 34.104.35.123, 104.102.54.181, 142.250.186.104, 216.58.206.74, 142.250.184.202, 216.58.206.42, 172.217.16.202, 142.250.186.170, 172.217.18.10, 172.217.16.138, 142.250.74.202, 142.250.186.42, 142.250.186.138, 142.250.186.106, 142.250.185.106, 142.250.185.202, 142.250.185.74, 172.217.18.106, 142.250.185.138, 104.102.58.172, 142.250.185.206, 142.250.186.136, 20.12.23.50, 93.184.221.240, 142.250.186.110, 192.229.221.95, 216.58.212.168, 13.85.23.206, 13.74.129.1, 20.114.190.119, 13.107.21.237, 204.79.197.237, 172.217.16.131
                                                                                                                                                          • Excluded domains from analysis (whitelisted): e13220.b.akamaiedge.net, slscr.update.microsoft.com, c-msn-com-nsatc.trafficmanager.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, wu.azureedge.net, img-inter.kuronekoyamato.co.jp-v1.edgekey.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bat.bing.com, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, azurefd-t-prod.trafficmanager.net, wu-b-net.trafficmanager.net, www.google-analytics.com, glb.sls.prod.dcat.dsp.trafficmanager.net, www.yamato-hd.co.jp-v1.edgekey.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, e14083.b.akamaiedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, c-bing-com.dual-a-0034.a-msedge.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.c
                                                                                                                                                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                          No simulations
                                                                                                                                                          No context
                                                                                                                                                          No context
                                                                                                                                                          No context
                                                                                                                                                          No context
                                                                                                                                                          No context
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 03:39:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2677
                                                                                                                                                          Entropy (8bit):3.9785493361084696
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:8pdmcTGAxBHgidAKZdA19ehwiZUklqehVy+3:8Ccaek2y
                                                                                                                                                          MD5:9F4967CDBDCD667C44CF7677B2EC7349
                                                                                                                                                          SHA1:956FA10AF437706278AAB89B672DAFC77AB50F77
                                                                                                                                                          SHA-256:2DA7DEFDB407A9C89C047492BE135D194B96EB26CC7DD7E1C1DA5845D1083EE6
                                                                                                                                                          SHA-512:DCF8B67F24F7DF6EC8A7E16CF8EC9798BD57C0A8A94A9A8905E641827ECF9796CC73AD2BA059B252650CDB2AF9B0116324B10906611034243DCA2C6140FC480B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:L..................F.@.. ...$+.,....z...%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IWY.$....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY.$....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY.$....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY.$..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWY.$...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........3H.N.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 03:39:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2679
                                                                                                                                                          Entropy (8bit):3.992433038892825
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:8jdmcTGAxBHgidAKZdA1weh/iZUkAQkqehmy+2:88caeW9Qry
                                                                                                                                                          MD5:13165EF10BFBCBFDA782DD402D113450
                                                                                                                                                          SHA1:FD91E0ED4E5E0F0AE91469303772C5815A5B0C8B
                                                                                                                                                          SHA-256:8780E6F7ED0E07659C3F6D98EEAFB3C7E660C08BB06762BD211B50FD4F516776
                                                                                                                                                          SHA-512:8F306C0AD20FC21542BB49A1037E8FCE5934DB86002A3F8C3F4F90079CB4D507ED77A9EE19DE47400BAAE32E16A93FA3B77B72722DE1EBA3EDDA319A02A32FEF
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:L..................F.@.. ...$+.,........%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IWY.$....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY.$....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY.$....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY.$..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWY.$...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........3H.N.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2693
                                                                                                                                                          Entropy (8bit):4.004396213186233
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:8xadmcTGAxsHgidAKZdA14tseh7sFiZUkmgqeh7sMy+BX:8xTcaeZnyy
                                                                                                                                                          MD5:1098AB8662E2CB07911FA5F1198AAE04
                                                                                                                                                          SHA1:9C1F1C1C413B3E884C435D883DC8792B2AC2FB29
                                                                                                                                                          SHA-256:B8E37D21ABAAF01148CBEF5CCC7A676C2D11D61643BE6445965BD454A8DDB698
                                                                                                                                                          SHA-512:62976F6BB8416A89DD0E347D8EDBCDC02455AD606EDFB3AA5F51F05915E1368F1A249BA0C4C32F3F59E2B8924BE0AB480D8BB4899E32CF4298765A148D2D98CD
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IWY.$....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY.$....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY.$....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY.$..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........3H.N.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 03:39:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2681
                                                                                                                                                          Entropy (8bit):3.990859770108308
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:8XddmcTGAxBHgidAKZdA1vehDiZUkwqeh6y+R:8mcae9Uy
                                                                                                                                                          MD5:69CED0D3B563E16F8D522C4E4065D229
                                                                                                                                                          SHA1:1CEF1F340A16A80F9B196DA844309ABE9959CE29
                                                                                                                                                          SHA-256:FCDB624D9BA36788C9F28C41B2983EC847DA4B924BC654492360E1A4F5C55D0B
                                                                                                                                                          SHA-512:E83B2B32794A05AF9F68B0B18A10851B35A55A14587011AAF49089A4B3F18A7537022E29F3456FE523B659062CE322AE45C9054DC718518FE8C3B92A385B2C18
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:L..................F.@.. ...$+.,....b....%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IWY.$....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY.$....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY.$....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY.$..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWY.$...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........3H.N.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 03:39:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2681
                                                                                                                                                          Entropy (8bit):3.9794631458906204
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:8GdmcTGAxBHgidAKZdA1hehBiZUk1W1qeh4y+C:8fcaed9Yy
                                                                                                                                                          MD5:51AA54DD961DFF1EF8819B9BC2BF6352
                                                                                                                                                          SHA1:215F7B654DB86841E5120AB416E132B9477240C9
                                                                                                                                                          SHA-256:A14C0EC5C602ED4D3FA683C1F3C151F992B53DEBB1E7027D33878495831873C5
                                                                                                                                                          SHA-512:A61B026E585FB5B4D91CD603226116FC4CF97527EDE1C4F5CA37D6DAF06D5F7C231C4019D61A55FC51D5C03F481F63229CABFDF4887B652161744C1407639D0D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:L..................F.@.. ...$+.,.........%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IWY.$....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY.$....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY.$....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY.$..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWY.$...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........3H.N.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 03:39:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2683
                                                                                                                                                          Entropy (8bit):3.9879272451772856
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:8xdmcTGAxBHgidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbyy+yT+:86caehT/TbxWOvTbyy7T
                                                                                                                                                          MD5:0A28643E15C61C0F67DDF93A54AC76E9
                                                                                                                                                          SHA1:56CF6C24DDB431C9DB56C69DEA2C468C6EE4CE3B
                                                                                                                                                          SHA-256:551FFA5B3AFD56DE2EA4D71BE3B6358481C40911F93CC2313031287ACC729E53
                                                                                                                                                          SHA-512:5D309A599ECDC8E6B871047F81CA995A873B3A3309CDD71F8EBE57FCB51A125F55485F436C8C32B2B9605ACB1F8A6FED3FE327689A68F524FA5542CDE7BEE1E2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:L..................F.@.. ...$+.,....w4...%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IWY.$....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY.$....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY.$....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY.$..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWY.$...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........3H.N.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):35068
                                                                                                                                                          Entropy (8bit):5.656949251473392
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:Y1r8LZVfH26P8Z3x9TfsnchioRFoiKed1RproudFvovN2:+8LfHWZ3DTPdRFF737
                                                                                                                                                          MD5:DE38239E62CFB9532AA6BE29E20669F0
                                                                                                                                                          SHA1:0A71AD952E29B6413B93FFEF085E123310640388
                                                                                                                                                          SHA-256:ED4BD42B1B44ADE95FF5DC6494F5286CFB718F354D9A500153331CFC2735E0FE
                                                                                                                                                          SHA-512:8A9DC43FAB58D49B10F3FC01758640A84D96C8E2247695A98BB2B3DCD73BEDD553604EC95B12F8CDC6BB515583F9DC26EFCF07AD62B5D025CF08FC4C182A0A05
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:// ..js(YSD...)..var ybmCommonJs = {};.ybmCommonJs.submitCount = 0;.ybmCommonJs.debugEnabled = true; // ..................ybmCommonJs.rtoasterAlive = true;..// ..........ybmCommonJs.backLogin = function() {. location.href = "/" + appName + "/";.};..// ....(.................................).ybmCommonJs.moveScreen = function(actionName) {. // 2...... if (0 < ybmCommonJs.submitCount) {. return;. }.. ybmCommonJs.submitCount = 1;.. var f = $(me0003Js.formName);. if(actionName.trim() == "/bmypage/KML0010"){. //.............. f.attr("action", ybmContextRoot + "/servlet/jp.co.kuronekoyamato.wur.hmp.servlet.user.HMPMNU0010JspServlet?BTN_NM=KANRISHAM");. }else{. f.attr("action", actionName + ".htm");. }. f.submit();..};..// ....(...........
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):73577
                                                                                                                                                          Entropy (8bit):4.765203497591594
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:PbUiiiukQWIsjoQCSsncTpsTO3DNnYGmLN0yPburmvqnH+:Pgiii1IohCSicdsa3DNnYGeZPK4se
                                                                                                                                                          MD5:30BCAB9C086559AAD11D39876ECEBCEC
                                                                                                                                                          SHA1:8A4A55DB46C5DBFEF9C6703FA2D04E89CBFCF633
                                                                                                                                                          SHA-256:0CB8CC3FEE4275E182236AB19C3AAE55274F43AA0FFDE9C0510D8D59FCF8E5DC
                                                                                                                                                          SHA-512:E307DCA179626F502AD2652DB0B2CCEF8499B6607BDD51D369F640BF1229FD693DBB53E922CADF993BCAD3EC8A7AD82108BF121E565B33211C57C676D6FE3651
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://bmypage.kuronekoyamato.co.jp/bmypage/assets/fontawesome-free-5.15.4-web/css/all.css
                                                                                                                                                          Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,..fas,..far,..fal,..fad,..fab {. -moz-osx-font-smoothing: grayscale;. -webkit-font-smoothing: antialiased;. display: inline-block;. font-style: normal;. font-variant: normal;. text-rendering: auto;. line-height: 1; }...fa-lg {. font-size: 1.33333em;. line-height: 0.75em;. vertical-align: -.0667em; }...fa-xs {. font-size: .75em; }...fa-sm {. font-size: .875em; }...fa-1x {. font-size: 1em; }...fa-2x {. font-size: 2em; }...fa-3x {. font-size: 3em; }...fa-4x {. font-size: 4em; }...fa-5x {. font-size: 5em; }...fa-6x {. font-size: 6em; }...fa-7x {. font-size: 7em; }...fa-8x {. font-size: 8em; }...fa-9x {. font-size: 9em; }...fa-10x {. font-size: 10em; }...fa-fw {. text-align: center;. width: 1.25em; }...fa-ul {. list-style-type: none;. margin-left: 2.5em;. padding-left: 0; }. .
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (9165)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):336802
                                                                                                                                                          Entropy (8bit):5.570772824642038
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:Vo2nX20JEEXg48UqtTx5p0gIpCM7/6fS1gnnMk5Pi366HGJj0h6bc/FuPbRXBVmT:i2X20843qtTx72gX5wDGJj0h6bQkbROJ
                                                                                                                                                          MD5:26ABA2A610B58135149B9B2386B79D86
                                                                                                                                                          SHA1:380E5E18006CBCA50ACF26D731DACCB00ADB2552
                                                                                                                                                          SHA-256:624465DD19FF444013E03C978E008124339139FC1D856335AE473148953D5FD3
                                                                                                                                                          SHA-512:B637ACB00A8BB7BEB8710D6A4F43383A53C8D5716A52074C60DEDC3A3B3B3888D98AFD1045C9436E0FEC5B9CF5C183D73AFA63E3DD80C4B82A157B74F81C3514
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-M7QBHDH
                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"64",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-161214119-6","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.scrollThreshold","vtp_dataLayerVersion":1},{"function":"__u","vtp_compone
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):65959
                                                                                                                                                          Entropy (8bit):5.353413306184177
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:ZSDqeR7solr3roUzaOGjIj7KkIe0McOYkyJ+nM1Em87o6dHhMHKvOW4QES3OII:cDBFsolr3r7N5yJ+nwENFnESeII
                                                                                                                                                          MD5:E4B2C9B152E972CACB77265A161CD311
                                                                                                                                                          SHA1:EDD9F41FFFB57C51B7C2B50D4732A61039FF308E
                                                                                                                                                          SHA-256:09FA04E84D7038CC32F19BEDCBA454B9E637A35F4DE496E8EC9148C47550F0FC
                                                                                                                                                          SHA-512:4263D9EFE7D369A364F785E11BFFBFEA139A1B5CBD129A84E745AAB8F8A1D254EC204963E09CA18365AD851F7491C1F7A61EE28CEB24E7CFF87E4358B8F15069
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://www.clarity.ms/s/0.7.49/clarity.js
                                                                                                                                                          Preview:/* clarity-js v0.7.49: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__proto__:null,get clone(){return Cr},get compute(){return Dr},get data(){return Er},get keys(){return Or},get reset(){return Ar},get start(){return _r},get stop(){return Rr},get trigger(){return Ir},get update(){return jr}}),n=Object.freeze({__proto__:null,get check(){return Xr},get compute(){return qr},get data(){return Sr},get start(){return Wr},get stop(){return Ur},get trigger(){return Yr}}),a=Object.freeze({__proto__:null,get compute(){return Kr},get data(){return Fr},get log(){return Gr},get reset(){return Zr},get start(){return Br},get stop(){return Jr},get updates(){return Vr}}),r=Object.freeze({__proto__:null,get callbacks(){return $r},get clear(){return ui},get consent(){return oi},get data(){return Qr},get electron(){return ti},
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (32765)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):91341
                                                                                                                                                          Entropy (8bit):5.373108351926335
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:Gl9vIK6Govl+aen3vmPSAJ9qEXC5RKPgJz34yfbvTXYActjaO76RPXGBvJLZyHuJ:sno9JSAHq1Nx5EKTPCZp8+N
                                                                                                                                                          MD5:3F7DFCDB5696A6BA53D87F30D09F6D61
                                                                                                                                                          SHA1:8BA00A08A1D9E2A330CA2403C77DC4F12B8BD2FF
                                                                                                                                                          SHA-256:CA87B12F3D6BA06E4DBFEC7DF8519B428C975EDCA86C1CC9517705771A3FA36E
                                                                                                                                                          SHA-512:F4B131D54C652112790E72CFAD25BF8A61C1B155AA2B03A0B8CCAF66ABFE9C2CB482C4FBBDFA779E73C7A2BF803F3EF3DFE4D36652508A66C089D925F5E20ECF
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:/*!. * jQuery JavaScript Library v1.6.1. * http://jquery.com/. *. * Copyright 2011, John Resig. * Dual licensed under the MIT or GPL Version 2 licenses.. * http://jquery.org/license. *. * Includes Sizzle.js. * http://sizzlejs.com/. * Copyright 2011, The Dojo Foundation. * Released under the MIT, BSD, and GPL Licenses.. *. * Date: Thu May 12 15:04:36 2011 -0400. */.(function(a,b){function cy(a){return f.isWindow(a)?a:a.nodeType===9?a.defaultView||a.parentWindow:!1}function cv(a){if(!cj[a]){var b=f("<"+a+">").appendTo("body"),d=b.css("display");b.remove();if(d==="none"||d===""){ck||(ck=c.createElement("iframe"),ck.frameBorder=ck.width=ck.height=0),c.body.appendChild(ck);if(!cl||!ck.createElement)cl=(ck.contentWindow||ck.contentDocument).document,cl.write("<!doctype><html><body></body></html>");b=cl.createElement(a),cl.body.appendChild(b),d=f.css(b,"display"),c.body.removeChild(ck)}cj[a]=d}return cj[a]}function cu(a,b){var c={};f.each(cp.concat.apply([],cp.slice(0,b)),function(){c[this]=a
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):382
                                                                                                                                                          Entropy (8bit):5.438266670363347
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:P1KlN31KKly2mI8FQL0waryft1q2WDLmrUWkU6b3qmY8DkXE7uaHEAKqqT:t+AKgBIMQowPLq2WDLmr6U6b6kDHHR7i
                                                                                                                                                          MD5:AA245B3BBDC59493DBF56FC073762EFD
                                                                                                                                                          SHA1:0E0A196CCF05AEB7C22EE262A3F83111D3571CAB
                                                                                                                                                          SHA-256:16E4B4DB87D8B2C95A78509BA4630CB81BDD3FEAC91E2ECF22A7527A2DCE55AC
                                                                                                                                                          SHA-512:978A3991A14E67BC67CA98B6962AC0FC34541D8564BDDB1560799849B848FAC2D19E12F5363EA0D5D991780E62679F3F47BADB0113CFAB3E1DCDB0823BD7B5F2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://bmypage.kuronekoyamato.co.jp/
                                                                                                                                                          Preview: saved from url=(0022)http://internet.e-mail -->.<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">.<HTML>.<HEAD>.<META HTTP-EQUIV="Content-script-type" CONTENT="text/javascript">.<TITLE></TITLE>.<SCRIPT Language="JavaScript">. -.function initDocument() {. location.href="/bmypage/";.}.//--->.</SCRIPT>.</HEAD>.<BODY onLoad=initDocument()>.</BODY>.</HTML>.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (32765)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):91341
                                                                                                                                                          Entropy (8bit):5.373108351926335
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:Gl9vIK6Govl+aen3vmPSAJ9qEXC5RKPgJz34yfbvTXYActjaO76RPXGBvJLZyHuJ:sno9JSAHq1Nx5EKTPCZp8+N
                                                                                                                                                          MD5:3F7DFCDB5696A6BA53D87F30D09F6D61
                                                                                                                                                          SHA1:8BA00A08A1D9E2A330CA2403C77DC4F12B8BD2FF
                                                                                                                                                          SHA-256:CA87B12F3D6BA06E4DBFEC7DF8519B428C975EDCA86C1CC9517705771A3FA36E
                                                                                                                                                          SHA-512:F4B131D54C652112790E72CFAD25BF8A61C1B155AA2B03A0B8CCAF66ABFE9C2CB482C4FBBDFA779E73C7A2BF803F3EF3DFE4D36652508A66C089D925F5E20ECF
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://img-inter.kuronekoyamato.co.jp/bmypage/script/common/js/jquery.min.js
                                                                                                                                                          Preview:/*!. * jQuery JavaScript Library v1.6.1. * http://jquery.com/. *. * Copyright 2011, John Resig. * Dual licensed under the MIT or GPL Version 2 licenses.. * http://jquery.org/license. *. * Includes Sizzle.js. * http://sizzlejs.com/. * Copyright 2011, The Dojo Foundation. * Released under the MIT, BSD, and GPL Licenses.. *. * Date: Thu May 12 15:04:36 2011 -0400. */.(function(a,b){function cy(a){return f.isWindow(a)?a:a.nodeType===9?a.defaultView||a.parentWindow:!1}function cv(a){if(!cj[a]){var b=f("<"+a+">").appendTo("body"),d=b.css("display");b.remove();if(d==="none"||d===""){ck||(ck=c.createElement("iframe"),ck.frameBorder=ck.width=ck.height=0),c.body.appendChild(ck);if(!cl||!ck.createElement)cl=(ck.contentWindow||ck.contentDocument).document,cl.write("<!doctype><html><body></body></html>");b=cl.createElement(a),cl.body.appendChild(b),d=f.css(b,"display"),c.body.removeChild(ck)}cj[a]=d}return cj[a]}function cu(a,b){var c={};f.each(cp.concat.apply([],cp.slice(0,b)),function(){c[this]=a
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (1243), with CRLF line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):374811
                                                                                                                                                          Entropy (8bit):5.053328000835728
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:QwZnnintDIzZ/mT5noT3lD5O5zXiq/0t+zRac9q+YyPoG2mZ/InKrMNcAEG7z4JQ:bZnnintDIzZ/mT5noT3lD5IzXiq/0t+g
                                                                                                                                                          MD5:007162F2CE038745CB345183C6428A8E
                                                                                                                                                          SHA1:B55C8DBA8E6260143412E4CBF490F1031C471715
                                                                                                                                                          SHA-256:0ECE9861E3DB05FEE5E26E0DCEC64131A8647E17B0522F3B8FA928BC12FB26D4
                                                                                                                                                          SHA-512:4DDC4384CD47F93F54413A50A50728725BE8D7F3F75D766CDA3E4722F203DCFFFF9577060E3486409331B1DAA15F814E524106121FAC83DAD5E7929261D56753
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://img-inter.kuronekoyamato.co.jp/bmypage/assets/css/newStyle.css?20240415
                                                                                                                                                          Preview:@charset "UTF-8";../* window-size + 17px */../* -------------------------------------------------------------------.... Base Style....-------------------------------------------------------------------- */..@font-face {.. font-family: 'NotoSansCJKjp-Regular';.. src: url("../fonts/NotoSansCJKjp-Regular.woff"), url("../fonts/NotoSansCJKjp-Regular.eot");..}..@font-face {.. font-family: 'iconfont';.. src: url("../fonts/iconfont.eot?ssh4fq");.. src: url("../fonts/iconfont.eot?ssh4fq#iefix") format("embedded-opentype"), url("../fonts/iconfont.ttf?ssh4fq") format("truetype"), url("../fonts/iconfont.woff?ssh4fq") format("woff"), url("../fonts/iconfontsvg?ssh4fq#icomoon") format("svg");.. font-weight: normal;.. font-style: normal;..}../* Base..--------------------------------------- */../* line 30, ../../src/sass/basics/_base.scss */..html {.. overflow-y: scroll;..}..../* line 34, ../../src/sass/basics/_base.scss */..body {.. line-height: 1.8;.. color: #333;.. font-family: "NotoS
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (32510), with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):32510
                                                                                                                                                          Entropy (8bit):5.361947412663681
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:YQLG7bibsEtem8DGEEMygpT8DVe0NprS0HssbOrnmuWw1f8TGT3J/VKsoH/gb1J7:DbzDvikYoII1K
                                                                                                                                                          MD5:EAB94CBE8234D6FB29B0D27D295B7B97
                                                                                                                                                          SHA1:C60F17AC0DF999E516EDE3186BE84A3A7D424886
                                                                                                                                                          SHA-256:0F39C718AFA7F030E01C8F7299516F62808DF2A207B37B3F6D4EC575E9FCDD17
                                                                                                                                                          SHA-512:0C94909401B199B6A2704307FFD6A17A8D73E54F430D97A53642E6AACDAA150632451A2BD3B51AF89494D3982DEC201A329A3DA6461C0D83AF727ABEC1B73DD1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:(()=>{var e={797:(e,t,o)=>{const n=o(94),r=o(396);e.exports={tracker:n,ssaTracker:r}},578:(e,t,o)=>{const n=o(445),r=(e,t,o,n)=>{const r=a(t);for(let t=0;t<r.length;t++)if(s(e,o,n,"/",r[t]))return r[t]},i=(e,t)=>{const o=e.cookie.split(";");for(let e=0;e<o.length;e++){const n=/^\s*(.*)=\s*(.*?)\s*$/.exec(o[e]);if(n&&3===n.length&&n[1]===t)return!0}return!1},a=e=>{const t=e.split(".");if(4===t.length&&t[3].match(/^[0-9]*$/))return[];const o=[];for(let e=t.length-2;e>=0;e--)o.push(t.slice(e).join("."));return o},s=(e,t,o,n,r)=>{const i=(new Date).getTime(),a=new Date(i+7776e6),s=t+"="+encodeURIComponent(o)+"; path="+n+"; expires="+a.toGMTString()+"; domain="+r+";",l=e.cookie;e.cookie=s;const u=e.cookie;return l!==u||c(u,t)===o},c=(e,t)=>{const o=new RegExp("^\\s*"+t+"=\\s*(.*?)\\s*$"),n=e.split(";");for(let e=0;e<n.length;e++){const t=o.exec(n[e]);if(t&&2===t.length)return decodeURIComponent(t[1])}return""};e.exports=class{constructor(e){this._params={},this._params.google_remarketing_on
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):5361
                                                                                                                                                          Entropy (8bit):4.516476880349778
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:hmlwMfYQXqoLlwMfYWTSgn4lwMfYrZpKnJlwMfYOd1FnWlwRrOlwMfYp/:IdftXqmdfFGJdfkydf3wmidfS
                                                                                                                                                          MD5:BCB2993447ADBCDB0B4DCCE239105E46
                                                                                                                                                          SHA1:C285DDFDB19125BA030D242C61E81B3BFB9A30CF
                                                                                                                                                          SHA-256:50C9D8AD8AED466C8BCD0F6596F5A26EEDC02C0E46FD72083D96773F434C86DB
                                                                                                                                                          SHA-512:D3C828EF02FA9461F7309C1B4DBFAAA12A657D01171DC9FC5328A23D556B9FD6CF4E008850AFF00F2BFCB3D8A35DDDCAB77049C93413F417ACEFDE233F212392
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:[{"date":"2024-10-23","display_date":"2024\u5e7410\u670823\u65e5","link_url":"https:\/\/www.yamato-hd.co.jp\/important\/info_241023.html","is_pdf":false,"file_size":"","is_blank":false,"display_area":"\u30db\u30fc\u30eb\u30c7\u30a3\u30f3\u30b0\u30b9,\u7dcf\u5408\u30c8\u30c3\u30d7,\u500b\u4eba\u306e\u304a\u5ba2\u3055\u307e,\u6cd5\u4eba\u306e\u304a\u5ba2\u3055\u307e,\u516c\u5f0f\u4f01\u696d\u30b5\u30a4\u30c8,YBM\u30ed\u30b0\u30a4\u30f3\u30da\u30fc\u30b8,\u30af\u30ed\u30cd\u30b3\u30e1\u30f3\u30d0\u30fc\u30ba,\u516c\u5f0f\u30a2\u30d7\u30ea,\u554f\u3044\u5408\u308f\u305b\u30da\u30fc\u30b8\uff08\u500b\u4eba\uff09,\u554f\u3044\u5408\u308f\u305b\u30da\u30fc\u30b8\uff08\u6cd5\u4eba\uff09,FAQ,CHAT,\u8377\u7269\u554f\u5408\u305b,\u96c6\u8377\u7533\u8fbc\u307f","title":"\u3010\u5fa9\u65e7\u3011\u300c\u30af\u30ed\u30cd\u30b3\u30e1\u30f3\u30d0\u30fc\u30ba\u300d\u306e\u4e00\u90e8\u30b5\u30fc\u30d3\u30b9\u304c\u3054\u5229\u7528\u3044\u305f\u3060\u3051\u306a\u3044\u4e8b\u8c61\u306b\u3064\u3044\u3066"},
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):65959
                                                                                                                                                          Entropy (8bit):5.353413306184177
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:ZSDqeR7solr3roUzaOGjIj7KkIe0McOYkyJ+nM1Em87o6dHhMHKvOW4QES3OII:cDBFsolr3r7N5yJ+nwENFnESeII
                                                                                                                                                          MD5:E4B2C9B152E972CACB77265A161CD311
                                                                                                                                                          SHA1:EDD9F41FFFB57C51B7C2B50D4732A61039FF308E
                                                                                                                                                          SHA-256:09FA04E84D7038CC32F19BEDCBA454B9E637A35F4DE496E8EC9148C47550F0FC
                                                                                                                                                          SHA-512:4263D9EFE7D369A364F785E11BFFBFEA139A1B5CBD129A84E745AAB8F8A1D254EC204963E09CA18365AD851F7491C1F7A61EE28CEB24E7CFF87E4358B8F15069
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:/* clarity-js v0.7.49: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__proto__:null,get clone(){return Cr},get compute(){return Dr},get data(){return Er},get keys(){return Or},get reset(){return Ar},get start(){return _r},get stop(){return Rr},get trigger(){return Ir},get update(){return jr}}),n=Object.freeze({__proto__:null,get check(){return Xr},get compute(){return qr},get data(){return Sr},get start(){return Wr},get stop(){return Ur},get trigger(){return Yr}}),a=Object.freeze({__proto__:null,get compute(){return Kr},get data(){return Fr},get log(){return Gr},get reset(){return Zr},get start(){return Br},get stop(){return Jr},get updates(){return Vr}}),r=Object.freeze({__proto__:null,get callbacks(){return $r},get clear(){return ui},get consent(){return oi},get data(){return Qr},get electron(){return ti},
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, Non-ISO extended-ASCII text, with very long lines (385), with LF, NEL line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):20401
                                                                                                                                                          Entropy (8bit):5.289838495945649
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:0LK0eLeHe0eB8CGYWfwdiVK/MjOd1mrCY:6Ni4dK8CzWfw4VHjA1RY
                                                                                                                                                          MD5:D363A0B07DF2CD6E78C45BD1C0E253FC
                                                                                                                                                          SHA1:69EDFDA321719BDBC423932DF0EFA4FA3B620B30
                                                                                                                                                          SHA-256:6F83B5507F55691450AC364B03FDECCCC12B51298ADF2EAE0725BBD0817A4C7B
                                                                                                                                                          SHA-512:1BA38EB4319BC207CCCBCC3D6ED326F6698BD8CFA076AC29E3ABC20437BE776BBCD108D4B631B352EBFFF7EA0B2B410DE86F33742D13DE7313517235C1DB7038
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://bmypage.kuronekoyamato.co.jp/bmypage/servlet/jp.co.kuronekoyamato.wur.hmp.servlet.user.HMPLGI0010JspServlet
                                                                                                                                                          Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"."http://www.w3.org/TR/html4/loose.dtd">.............<html>.<head>. Google Tag Manager -->.<script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':.new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],.j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=.'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);.})(window,document,'script','dataLayer','GTM-M7QBHDH');</script>. End Google Tag Manager -->.<meta http-equiv="X-UA-Compatible" content="IE=edge">.<meta http-equiv="Content-Type" content="text/html; charset=WINDOWS-31J" />.<title>...}.g.r.W.l.X.....o.[.Y</title>.<link rel="stylesheet" type="text/css" href="https://img-inter.kuronekoyamato.co.jp/bmypage/assets/css/newStyle.css?20240415" media="all" />.<link rel="stylesheet" type="text/css" href="https://img-inter.kuronekoyamato.co.jp/bmypage/assets/css/important.css?20240313" media="all" />
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 268 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4598
                                                                                                                                                          Entropy (8bit):7.869951593168196
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:I88t37lr51WU4LrRPo64vOQ0tShbrDljlf80FUCPSwC5f:XadUUyRPt4vb0ghbrBjlf80FULt
                                                                                                                                                          MD5:6F326EB3ED14C3BD211852F5A07D5332
                                                                                                                                                          SHA1:165683E240D24D31DED2E311B85003B6BF343585
                                                                                                                                                          SHA-256:755CFCC5A53693667A621ED727B61BAC6868B9CF2B016F94A3F33C90E2C513D8
                                                                                                                                                          SHA-512:843ACAEEA387E29B0AA40E4E767975F5EBEAD634C9E86FEE7F91B8BCEC44EE32299155844FB350DC2B229D0925E7FDA5FE0F24CB4A4DF2F2960FD32665C6008C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://img-inter.kuronekoyamato.co.jp/bmypage/script/images/img-footer-logo.png
                                                                                                                                                          Preview:.PNG........IHDR..............'.....sRGB........beXIfMM.*.......1.........&.i.........8....Adobe ImageReady.............................................dD[...diTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe ImageReady</xmp:CreatorTool>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..>......IDATx..]M..F.vg.7..8q.W r...3.V..vV\.H....Sv6p......@....'.#..=.x.H .....7Hh....Tj..n..=.'}..^....z]..{F...?.A<..p..c......-$..?}!.....b........d...#...`..C.. .$.bx...c.$Z......._...-..L.#0.@5..&.&... .j.v...u..4No...+..<...F.=..$..........:.`.X q...........@...J..0f..[:$.-=3CX;1..$.j.b....k....f?..B.C...l....0..H.!.*.m.+.t<.&.........u.c. .....8....;%...0...D_....OWT.p.i\.K..j......."<.lNH.\U$...1#^F....z.._Ap..<F.Z.vM......3.a..S............w......"k*
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (4143)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):284193
                                                                                                                                                          Entropy (8bit):5.547522766719327
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:KsJEEXg48UKtTU5p0uIpCM7/6fS1gXnMk5Pi366cPLj0h6bBxhJlR:J843KtTUb2iX5wwPLj0h6bflR
                                                                                                                                                          MD5:1A8A68F32D9109AE531DECEA9E2EBCEC
                                                                                                                                                          SHA1:220E2FEC065EFA720CFEC91EBEF3DA5B08B0AD3E
                                                                                                                                                          SHA-256:5E06EA0AA7EB5BE0CB562B8CE18B548C94A13177BA258B760E85583DDF5F9F3C
                                                                                                                                                          SHA-512:62335ACF979A7A0A30BF0CC172E8E40346A8FF74B8B24BF74D5CF3395252F586AE5B7FA50C62C788961BC38744770EA60659DDEB31310BB3FC47B3CAA0018F58
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-347314927","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regi
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Web Open Font Format, CFF, length 559596, version 1.0
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):559596
                                                                                                                                                          Entropy (8bit):7.994214490033571
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:12288:7A1uC+3ScZpeyQrPwgPj68jWIj4WuyijrJX5STLkn1G+V1Ga:7PZpe/rPwgbTWI8WuNPaTLkxVga
                                                                                                                                                          MD5:026CE4FD4786722DB550C0963588F39F
                                                                                                                                                          SHA1:FEEA7CE6798B021C29CDE8770454835BD97C139E
                                                                                                                                                          SHA-256:64307CFF91B7506E6E5E93CACF0DA17A847127BF4790F4E82E06FA718647CFF0
                                                                                                                                                          SHA-512:404B3C1E192997BC74882B9C6BDA6016303B5B07219845A7F23F6C36307B17A91DC18D38DCCC90BA18DD0923D32599B35075533CEEA08E60D2B3D969C25143DF
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://img-inter.kuronekoyamato.co.jp/bmypage/assets/fonts/NotoSansCJKjp-Regular.woff
                                                                                                                                                          Preview:wOFFOTTO...........@........................CFF ......I...>!.dc.OS/2..Jh...W...`..C.cmap..J...+...Kl,`..head..v....3...6.._.hhea..v....!...$.G..hmtx..w.......84Y..3maxp..............P.name.......(......N.post........... ...2x..u\U..}..f-.c.P.v...b.&..... 6.v.......TD.....u,.....s.y.y.....~6.Xs.q.;.{.1.........s.A..t..8"|..J.._.<"S^.......ku.9s)!f....{.......N..q..`....)[...T$..f*....4...]....]":wm.k......F...{....W,_.ri......H..Q..v.; .....".....%.......Y..!C...+...\........@o.22R.n.].ep..Tt^..-..L.....p....+QI5".s^....H>..#......q....@....6..%..q.,IZ.3.V..%..&y...IO.(L..~.n'.I . G........ ..Rr..X.pl.K@.\d..NR.[ 3.......dF..7.C.....d.J.H,......~..."|..\..<..W%=.N....P2.0w9.O..d...8J.!d.a..bw>.>..........U...........d........WNR..'g...S..n....C.....W!... o$9..M..|;.+ ...K....G.\.....!..-.......DA.P.......&.....B7..y..P....0WE...S.c(...#k.../G8G.@.Jd$.VJ.%..!.T.B[.V..@i.S.q.6.2.o.yd5.e5B=.e..1_.8W9.P.5(.P7.w.j../...^..*..*2...7YF.\E.\....Of..r#2
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Non-ISO extended-ASCII text, with CRLF line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2117
                                                                                                                                                          Entropy (8bit):5.65235917590728
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:DqbrjsA+N2lyRC9vu6TUNHVT9mCbivqoYSIrg/AuorroiASoriJw1qA:DMrwAkS3vrSNUCPoYSQg/Lo/v9oeJ+qA
                                                                                                                                                          MD5:BA1293F1535FC109809CFB8DFDD3C731
                                                                                                                                                          SHA1:059BCCE5ACFACD59BC0E536FE889E011A9C8036C
                                                                                                                                                          SHA-256:5FEF41FDBC077DE274D463A03BC67BE4DA86EF8535B2B5FFE7B77E1363082F8A
                                                                                                                                                          SHA-512:A06893F7A7A5BF80C61593D39EC0E200ECE8C0C3ACFC4825AD130DDA606E3E501713448400D2BA7CFBB20EC22C171B9DF948B9FF4DD3DF4CD118FC3D5870D8CF
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:$(function() {...../* .E.B...h.E.I.u.W.F.g...i.[......(....`.F.b.N.p) */...var win_single;...var flg_sleep = false;.....$(".popup").click(function(){....window.open(this.href, "WindowName","width=750,height=600,resizable=yes,scrollbars=yes");....return false;...});...$(".popup2").click(function(){....window.open(this.href, this.target,"width=750,height=600,resizable=yes,scrollbars=yes");....return false;...});...$(".popup3").click(function(){....window.open(this.href, "WindowName","width=750,height=600,resizable=yes,scrollbars=yes,menubar=yes,toolbar=yes");....return false;...});.....$(".popup-single").click(function(){....../* .E.B...h.E.....m.F.........E.B...h.E...J.. */....if ( !win_single || win_single.closed ) {.......if (flg_sleep == false) {......../* .E.B...h.E.I.u.W.F.N.g...i.[..................A.E.B...h.E...........A.E.B...h.E...............A.V.E.B...h.E...J...B */......win_single = window.open(this.href, "WindowName","width=750,height=600,resizable=yes,sc
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):51385
                                                                                                                                                          Entropy (8bit):5.293328685395304
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:IaOFhhRC5JFhLjfRysgLzQynDw5YyDMFW8KQ:IaOFnR2DRszQKaoWtQ
                                                                                                                                                          MD5:6626C1362840EBFC8F48294E8F023E18
                                                                                                                                                          SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                                                                                                                                          SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                                                                                                                                          SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://bat.bing.com/bat.js
                                                                                                                                                          Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (2343)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):52916
                                                                                                                                                          Entropy (8bit):5.51283890397623
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 268 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):4598
                                                                                                                                                          Entropy (8bit):7.869951593168196
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:I88t37lr51WU4LrRPo64vOQ0tShbrDljlf80FUCPSwC5f:XadUUyRPt4vb0ghbrBjlf80FULt
                                                                                                                                                          MD5:6F326EB3ED14C3BD211852F5A07D5332
                                                                                                                                                          SHA1:165683E240D24D31DED2E311B85003B6BF343585
                                                                                                                                                          SHA-256:755CFCC5A53693667A621ED727B61BAC6868B9CF2B016F94A3F33C90E2C513D8
                                                                                                                                                          SHA-512:843ACAEEA387E29B0AA40E4E767975F5EBEAD634C9E86FEE7F91B8BCEC44EE32299155844FB350DC2B229D0925E7FDA5FE0F24CB4A4DF2F2960FD32665C6008C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR..............'.....sRGB........beXIfMM.*.......1.........&.i.........8....Adobe ImageReady.............................................dD[...diTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe ImageReady</xmp:CreatorTool>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..>......IDATx..]M..F.vg.7..8q.W r...3.V..vV\.H....Sv6p......@....'.#..=.x.H .....7Hh....Tj..n..=.'}..^....z]..{F...?.A<..p..c......-$..?}!.....b........d...#...`..C.. .$.bx...c.$Z......._...-..L.#0.@5..&.&... .j.v...u..4No...+..<...F.=..$..........:.`.X q...........@...J..0f..[:$.-=3CX;1..$.j.b....k....f?..B.C...l....0..H.!.*.m.+.t<.&.........u.c. .....8....;%...0...D_....OWT.p.i\.K..j......."<.lNH.\U$...1#^F....z.._Ap..<F.Z.vM......3.a..S............w......"k*
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):4101
                                                                                                                                                          Entropy (8bit):4.6936946952980945
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:4Zc5WT9BvpXKZhUyXuXsk8hLb3Dhm2ykOoH:4Zc5WNXK3XuXW5T
                                                                                                                                                          MD5:532926E0D325773D7037D0B31C4F4A04
                                                                                                                                                          SHA1:A46F883273B8C6E622D97FAD645990486FCC7A13
                                                                                                                                                          SHA-256:CC45EDA8A5A7FDD1C77D90E400E362E6DDA23F8FA5CE33072745BA014C38F7EC
                                                                                                                                                          SHA-512:350BBEDD60D1164860B17BC5D2F5CC2BD94AD16A72F43F680F632A5BC0AE81248D70B237A79AD46BE64FC8BD49954953A76F095BE2EA117F1B52218E78AB00A1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', true, false, false, false, false);..(function(w,d,s,i) {.. var c=d.currentScript;.. if (c) {.. var uo = c.getAttribute('data-ueto');.. if (uo && w[uo] && w[uo].uetConfig && w[uo].uetConfig.deBlock === true).. return;.. }.. var f,j; f=d.getElementsByTagName(s)[0]; j=d.createElement(s); j.async=true;.. j.src='https://www.clarity.ms/tag/uet/'+i+'';.. j.onload = function () {.. if (!c) return;.. var co = function(u) { return u && typeof u === 'object' && !(u instanceof Array) && u.beaconParams && u.beaconParams.mid && w.clarity; };.. var r = 40;.. var cl = function() {.. if (r-- <
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (723)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):7076
                                                                                                                                                          Entropy (8bit):5.52488676121649
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:bttd4a6O1T6ahNU3dJ+SrM0hjUYIW2WX8ISlY:bBJ1T9UNJ+SrM0lXV2WXXSlY
                                                                                                                                                          MD5:88A2E0A522036C0B87E03552E56629AA
                                                                                                                                                          SHA1:EC9D1157518E753A84DBDE1333A29B34CF776D63
                                                                                                                                                          SHA-256:788AFB96F2DA68E8729EC35F3D5E381FAD3482D37C54C2195C7311440EE4C27E
                                                                                                                                                          SHA-512:44B953878BD650FE2BCC8B6904620955C3E396B7DC8F41F85D021A8E0404DA41DB15C5499A03F7D4FE9129BB340AA3F6782942CF5327502FD4569BEBBB17073F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://www.googletagmanager.com/static/service_worker/4al0/sw.js?origin=https%3A%2F%2Fbmypage.kuronekoyamato.co.jp
                                                                                                                                                          Preview:'use strict';var k=function(a){function b(c){return a.next(c)}function e(c){return a.throw(c)}return new Promise(function(c,d){function f(h){h.done?c(h.value):Promise.resolve(h.value).then(b,e).then(f,d)}f(a.next())})};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;var u,v;a:{for(var x=["CLOSURE_FLAGS"],B=m,C=0;C<x.length;C++)if(B=B[x[C]],B==null){v=null;break a}v=B}var G=v&&v[610401301];u=G!=null?G:!1;var H;const I=m.navigator;H=I?I.userAgentData||null:null;function J(a){return u?H?H.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function K(a){var b;a:{const e=m.navigator;if(e){const c=e.userAgent;if(c){b=c;break a}}b=""}return b.indexOf(a)!=-1};function L(){return u?!!H&&H.brands.length>0:!1}function O(){return L()?J("Chromium"):(K("Chrome")||K("CriOS"))&&!(L()?0:K("Edge"))||K("Silk")};!K("Android")||O();O();!K("Safari")||O()||(L()?0:K("Coast"))||(L()?0:K("Opera"))||(L()?0:K("Edge"))||(L()?J("Microsoft Edge"):K("Edg/"))||L()&
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1870
                                                                                                                                                          Entropy (8bit):5.073826585482349
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:3LANDgTew31t/5JsmpW/yWdMTewK1t/5JsmpW/yWa:3953z5JvpMyH5Kz5JvpMyN
                                                                                                                                                          MD5:04A52DCDAEAA04BC4FA122FF8B6F261D
                                                                                                                                                          SHA1:30E6290520FBD377B37876D015C88A14B2257F91
                                                                                                                                                          SHA-256:6218B0314AEDF935E52E6B38FF6E15FB427674CF1579ABA4DDBE0D98ACC9839B
                                                                                                                                                          SHA-512:4D90F381BC915722F89DF3A9E145BDE2CF32BD34659C3D90EBF5754BDFD9D70B582C7F72134DC3676F37C5E0F3F3458DC48C4702560C9B71C4AAB33060D8B540
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:/*..Standards Compliant Rollover Script..Author : Daniel Nolan..http://www.bleedingego.co.uk/webdev.php.*/..function initRollovers() {..if (!document.getElementById) return....var aPreLoad = new Array();..var sTempSrc;..var aImages = document.getElementsByTagName('img');...for (var i = 0; i < aImages.length; i++) {.....if (aImages[i].className == 'imgover') {....var src = aImages[i].getAttribute('src');....var ftype = src.substring(src.lastIndexOf('.'), src.length);....var hsrc = src.replace(ftype, '_over'+ftype);.....aImages[i].setAttribute('hsrc', hsrc);........aPreLoad[i] = new Image();....aPreLoad[i].src = hsrc;........aImages[i].onmouseover = function() {.....sTempSrc = this.getAttribute('src');.....this.setAttribute('src', this.getAttribute('hsrc'));....}.........aImages[i].onmouseout = function() {.....if (!sTempSrc) sTempSrc = this.getAttribute('src').replace('_over'+ftype, ftype);.....this.setAttribute('src', sTempSrc);....}...}..}..initInputRollovers();.}..window.onload = ini
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (4935), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4935
                                                                                                                                                          Entropy (8bit):5.846014592422522
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU1EVYI:1DY0hf1bT47OIqWb1cEV1
                                                                                                                                                          MD5:CBAC68C702D17491A300303866BAC193
                                                                                                                                                          SHA1:8B445D19B20730A3799E28B0115F64848F8B1288
                                                                                                                                                          SHA-256:733B3283732F9FE261FE01F23E69B92007379B6B0E1AC02EDDE97C2794283D5F
                                                                                                                                                          SHA-512:2130B2C0120C595FF12BC0FD72D1026AD96537F4201C1294DA7AD8973BD4E876ABF8598DF582EF859C04D4C89D438E384EE3D8D38A08BA1AE4822E5351867520
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/347314927/?random=1729658408031&cv=11&fst=1729658408031&bg=ffffff&guid=ON&async=1&gtm=45be4ah0v9178552790z8840428245za201zb840428245&gcd=13l3l3l3l1l1&dma=0&tag_exp=101686685~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fbmypage.kuronekoyamato.co.jp%2Fbmypage%2Fservlet%2Fjp.co.kuronekoyamato.wur.hmp.servlet.user.HMPLGI0010JspServlet&ref=https%3A%2F%2Fbmypage.kuronekoyamato.co.jp%2Fbmypage%2F&hn=www.googleadservices.com&frm=0&tiba=%E3%83%A4%E3%83%9E%E3%83%88%E3%83%93%E3%82%B8%E3%83%8D%E3%82%B9%E3%83%A1%E3%83%B3%E3%83%90%E3%83%BC%E3%82%BA&npa=0&pscdl=noapi&auid=427179628.1729658406&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (2343)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):52916
                                                                                                                                                          Entropy (8bit):5.51283890397623
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 339 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2724
                                                                                                                                                          Entropy (8bit):7.902519858983856
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:3/66Ih6vQ53s1o0jPNmtwL1ZliYNJgJBjyWXRm0AT15RBDB73ZFh02/4p4SSd:l86vQ53s+mPj1Z0YNJe3XRM1rzNJVd
                                                                                                                                                          MD5:8AE62C9925B1D7C733DCCF491F33E88F
                                                                                                                                                          SHA1:6B8E91F3523EE3EDCDE06CDCF006748C471F9202
                                                                                                                                                          SHA-256:B57955CD37F93EEC4C61D38E8453583B9ABEAEDF4D9EF7F269594D5253E8233A
                                                                                                                                                          SHA-512:8B81A5B2F6472DD31BF5EF8CADE6DD6A99B376AF5FDCC7A83457B22685AF1B0FF1F2B76F251FB2C448A57CE829A41464CC3D558E3A4FA49EC2F0C9FB9225FAE7
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://img-inter.kuronekoyamato.co.jp/bmypage/script/images/logo.png
                                                                                                                                                          Preview:.PNG........IHDR...S.................tEXtSoftware.Adobe ImageReadyq.e<...FIDATx..\Mh.G...\..C!.J..ce..W.X.ez).`.Pzr-...U...K..I..j9%...`.XH.rI.=dC..v...i<~.;.;+..<.D........~V.9q...'N.8q...'N^.....)G...m._3~..y.v..B..~...y?...M...(7m5..Y..<.t>n.i....l...[o..]H.._.OW}...a......~n...z....@.'............V|.....t&..h.7..t.<.d.....S.9.clZl...1.#.%.!.c.+.)..4./.:..:...kUf.I..*.....g.)cI....#..:.....o..6-M.-.z(mP.....r..*.e.G..w(y.B:...............`...r0..&K...7.rf.,..<..G....:).......O-.._.L.s...uCc.)...e../.E....@..*.F2+U...{.....X.....'.....k...\.-.g.I.`.@z..!.n......'......w_..c..0....... ...;sF.2...3">.....n...0....U..-`..Q..q[_a......\.......w..C`......y..m.....xEv...)...4.Or...S..>....O..}..|Y.7...c....k..N.0.eVq.5.B........=o1nh.c5.w....x.U.'......hX.)..@D.e.`..0R..4p,*.5@4_Sp......{..F]...a8.....c`-.\...d.....3.u.. .L.T...{.&..LA.iTas..aa....M.....@.\yp.v. ..xj....n.&..W.5F.{.......$Go..G..ax...+.......%...1.S%Lr%`.......7..s.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (4143)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):284199
                                                                                                                                                          Entropy (8bit):5.547709124028429
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:KsJEEXg48UKt8w5p0uIpCM7/6fS1gXnMk5Pi366cPLj0h6bBxhJQR:J843Kt8wb2iX5wwPLj0h6bfQR
                                                                                                                                                          MD5:F290D7B70005239B359BC4EB2A865865
                                                                                                                                                          SHA1:CFCC57589B83E9810108FFF4A9195A715936513C
                                                                                                                                                          SHA-256:9F55CAEA2537DF29D8D93909DAA1DE5A1652334A855D36D01934D70C809731BF
                                                                                                                                                          SHA-512:AF3BF16BE1204AAF0E2EA43DE7EA5098597110789034DDA15D6D0153024B171E5C4087B36BA08DBFD87305EFAFF3826C1EE85748241F66FE7CD1812C375BAAFF
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/destination?id=AW-347314927&l=dataLayer&cx=c
                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-347314927","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regi
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 339 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2724
                                                                                                                                                          Entropy (8bit):7.902519858983856
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:3/66Ih6vQ53s1o0jPNmtwL1ZliYNJgJBjyWXRm0AT15RBDB73ZFh02/4p4SSd:l86vQ53s+mPj1Z0YNJe3XRM1rzNJVd
                                                                                                                                                          MD5:8AE62C9925B1D7C733DCCF491F33E88F
                                                                                                                                                          SHA1:6B8E91F3523EE3EDCDE06CDCF006748C471F9202
                                                                                                                                                          SHA-256:B57955CD37F93EEC4C61D38E8453583B9ABEAEDF4D9EF7F269594D5253E8233A
                                                                                                                                                          SHA-512:8B81A5B2F6472DD31BF5EF8CADE6DD6A99B376AF5FDCC7A83457B22685AF1B0FF1F2B76F251FB2C448A57CE829A41464CC3D558E3A4FA49EC2F0C9FB9225FAE7
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...S.................tEXtSoftware.Adobe ImageReadyq.e<...FIDATx..\Mh.G...\..C!.J..ce..W.X.ez).`.Pzr-...U...K..I..j9%...`.XH.rI.=dC..v...i<~.;.;+..<.D........~V.9q...'N.8q...'N^.....)G...m._3~..y.v..B..~...y?...M...(7m5..Y..<.t>n.i....l...[o..]H.._.OW}...a......~n...z....@.'............V|.....t&..h.7..t.<.d.....S.9.clZl...1.#.%.!.c.+.)..4./.:..:...kUf.I..*.....g.)cI....#..:.....o..6-M.-.z(mP.....r..*.e.G..w(y.B:...............`...r0..&K...7.rf.,..<..G....:).......O-.._.L.s...uCc.)...e../.E....@..*.F2+U...{.....X.....'.....k...\.-.g.I.`.@z..!.n......'......w_..c..0....... ...;sF.2...3">.....n...0....U..-`..Q..q[_a......\.......w..C`......y..m.....xEv...)...4.Or...S..>....O..}..|Y.7...c....k..N.0.eVq.5.B........=o1nh.c5.w....x.U.'......hX.)..@D.e.`..0R..4p,*.5@4_Sp......{..F]...a8.....c`-.\...d.....3.u.. .L.T...{.&..LA.iTas..aa....M.....@.\yp.v. ..xj....n.&..W.5F.{.......$Go..G..ax...+.......%...1.S%Lr%`.......7..s.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):5361
                                                                                                                                                          Entropy (8bit):4.516476880349778
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:hmlwMfYQXqoLlwMfYWTSgn4lwMfYrZpKnJlwMfYOd1FnWlwRrOlwMfYp/:IdftXqmdfFGJdfkydf3wmidfS
                                                                                                                                                          MD5:BCB2993447ADBCDB0B4DCCE239105E46
                                                                                                                                                          SHA1:C285DDFDB19125BA030D242C61E81B3BFB9A30CF
                                                                                                                                                          SHA-256:50C9D8AD8AED466C8BCD0F6596F5A26EEDC02C0E46FD72083D96773F434C86DB
                                                                                                                                                          SHA-512:D3C828EF02FA9461F7309C1B4DBFAAA12A657D01171DC9FC5328A23D556B9FD6CF4E008850AFF00F2BFCB3D8A35DDDCAB77049C93413F417ACEFDE233F212392
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://www.yamato-hd.co.jp/important.json?prm=5r2rmm46fqg
                                                                                                                                                          Preview:[{"date":"2024-10-23","display_date":"2024\u5e7410\u670823\u65e5","link_url":"https:\/\/www.yamato-hd.co.jp\/important\/info_241023.html","is_pdf":false,"file_size":"","is_blank":false,"display_area":"\u30db\u30fc\u30eb\u30c7\u30a3\u30f3\u30b0\u30b9,\u7dcf\u5408\u30c8\u30c3\u30d7,\u500b\u4eba\u306e\u304a\u5ba2\u3055\u307e,\u6cd5\u4eba\u306e\u304a\u5ba2\u3055\u307e,\u516c\u5f0f\u4f01\u696d\u30b5\u30a4\u30c8,YBM\u30ed\u30b0\u30a4\u30f3\u30da\u30fc\u30b8,\u30af\u30ed\u30cd\u30b3\u30e1\u30f3\u30d0\u30fc\u30ba,\u516c\u5f0f\u30a2\u30d7\u30ea,\u554f\u3044\u5408\u308f\u305b\u30da\u30fc\u30b8\uff08\u500b\u4eba\uff09,\u554f\u3044\u5408\u308f\u305b\u30da\u30fc\u30b8\uff08\u6cd5\u4eba\uff09,FAQ,CHAT,\u8377\u7269\u554f\u5408\u305b,\u96c6\u8377\u7533\u8fbc\u307f","title":"\u3010\u5fa9\u65e7\u3011\u300c\u30af\u30ed\u30cd\u30b3\u30e1\u30f3\u30d0\u30fc\u30ba\u300d\u306e\u4e00\u90e8\u30b5\u30fc\u30d3\u30b9\u304c\u3054\u5229\u7528\u3044\u305f\u3060\u3051\u306a\u3044\u4e8b\u8c61\u306b\u3064\u3044\u3066"},
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (2306)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):57854
                                                                                                                                                          Entropy (8bit):5.501678652002099
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:IfoILeVBIBsr4nLk/LUOmDw6a8P/IruFoc5zMRsxy07QovxXBuCK:IfoyeVXr4wzU7Dw6a8P/Hpy0kovhB4
                                                                                                                                                          MD5:A2AA2A4FA740AE26533E3F66C0311D33
                                                                                                                                                          SHA1:074922B7969379A84BEBA13D676FD6072322EB7E
                                                                                                                                                          SHA-256:9CB4F3096E13F8D0AA304FD76FB05E3D2AF580097BF9C87DA50A83FAF26CDA1A
                                                                                                                                                          SHA-512:0B64087CA96738588A341AF90DDF326AB64501473FA51E45630EB06C8A46963909992BE4EA397F37EEE7AAE17A969F621DEED3F87B18F122DD8D81C887FDAA0F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:(function(){var n,aa;function ba(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ea=da(this),fa=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},ia={};function u(a,b,c){if(!c||a!=null){c=ia[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function w(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in q?f=q:f=ea;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=fa&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ca(q,d,{configurable:!0,writable:!0,value:b}):b!==c&
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1328
                                                                                                                                                          Entropy (8bit):4.809723777623256
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:E4CVPwXgt49Xqq1y7DKnCjEWrzOLve7qLUfFJR:Mwvahaq9Uve7MUfB
                                                                                                                                                          MD5:970864947FA2F2E7BFAA8F191DA0FF5B
                                                                                                                                                          SHA1:867CB91BEA74AA3980CF7F054C192A2687957162
                                                                                                                                                          SHA-256:B2607C2D051082CE0CA75F2DCDAF1D5031B2C00BF8FBCECC7368AA52E09E6BC8
                                                                                                                                                          SHA-512:AE1B5BA94FCC52A4D4852437794685035D3E683D33E9486C4DFAF6C01E96BDE48CBE6BC9BBCF6AB69A48ADD6D3DDA1AFBB8EDD07224370FC1BD96D793DF54D77
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://img-inter.kuronekoyamato.co.jp/bmypage/assets/css/important.css?20240313
                                                                                                                                                          Preview:@charset "UTF-8";../* nav-important-01..--------------------------------------- */..nav.nav-important-01..{.. display: block ;.. position: relative;.. margin-bottom:5px;..}...home-important__head, .home-important__list {.. padding-bottom: 10px;..}...nav-important-01 .nav-important-01-inner..{.. padding: 10px;..}.....home-important__title__label {.. padding: 5px 0 5px;.. font-weight: 700;..}...home-important__title__label {.. display: inline-block ;.. vertical-align: top;..}..div.home-important__list ul {.. background-color: #f5f6f8;.. vertical-align: middle;.. border-radius: 15px;.. list-style: none;..}...nav-important-01 a..{.. line-height: 1.5;.. display: block;.. -webkit-transition: color .2s ease 0s;.. transition: color .2s ease 0s;.. color: black;.. padding-left: 5px;..}...nav-important-01 a:before {.. content: '.';..}..li.nav-important-01-inner{.. position: relative;..}..li.nav-important-01-inner span {.. word-break: break
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):218
                                                                                                                                                          Entropy (8bit):5.449175036120307
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:wLGCA+hFVeOfWw+XfrO9Yw36FHPNGSBoe5Gc:wWwe0+vrMzqFv0SB6c
                                                                                                                                                          MD5:4ED8BF4E20B6653462D69DC888ECD56F
                                                                                                                                                          SHA1:0869C706B737F83389B0942E759156EDD01FD294
                                                                                                                                                          SHA-256:E066041DDBA4EDE6DD01786D46E1960F84CBB1096EE80A2D699B54F70163C329
                                                                                                                                                          SHA-512:9F15A0EBC1A5429794474C8BF035A54BC966B36B8044CACA9780B481DA6E750E1885121EBDD6D1517F573D85C86D35DB3422A88260C25698675246C5B6398CA0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:$(function() {.. // ....................... // ....................... $('.nav-important-maintenance-notice').show();.});
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):280
                                                                                                                                                          Entropy (8bit):4.7138924623596985
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:wLGXl4sow3kZ1Cl4AXCRKJOrNLvMdlH/XfX0a:wQlyw3SClzXCsJWLvol/fX3
                                                                                                                                                          MD5:31E3A7E2E8141C6BC9575EBBED3F21B8
                                                                                                                                                          SHA1:00E8A8D4FC7E015A8EE5A2C5BE154295605E4C82
                                                                                                                                                          SHA-256:77043D3E1067343005FE5BAB87B73B00AA08520EC410F1117B9F8BBF950E0EEF
                                                                                                                                                          SHA-512:8083A5A58B51D83EC448E396C81CA6131FC00F70B12D89C340DF56DF6F2E312608FBF943414213156B6DD4139018848E858294FF33035A21EFF3EB0788A4D8E5
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:$(function(){..$('#home #work-info-area ul.work-info .work-info-description').flatHeights();..$('#home #work-info-area .left-area.right-area').flatHeights();..$('#contents .left-area .right-area').flatHeights();.});..function error_none(){. return true;.}.onerror = error_none;..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (9165)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):336808
                                                                                                                                                          Entropy (8bit):5.570932437635224
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:Vo2nX20JEEXg48Uqt815p0gIpCM7/6fS1gnnMk5Pi366HGJj0h6bc/FuPbRXBVmy:i2X20843qt8172gX5wDGJj0h6bQkbR/J
                                                                                                                                                          MD5:3BA48A4B495EF29FD47AC6F5884A0D77
                                                                                                                                                          SHA1:86F465AB5E958DD0C55D9662390DBFF0AEAF8142
                                                                                                                                                          SHA-256:827674B3D50AF693D20033BE6CD2CBA33FA718103D0B8FF627A7106F49601985
                                                                                                                                                          SHA-512:92A6D1BDA0E8852D74A39DA2A71AD5E66DFD1E58AFB8EA2D43C8EE95288FB355BB7CC262F3BD01BC4499881D4EA14EB1D6786855C488AF894C0843FC98FCC145
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"64",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-161214119-6","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.scrollThreshold","vtp_dataLayerVersion":1},{"function":"__u","vtp_compone
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (32023)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):83570
                                                                                                                                                          Entropy (8bit):5.276309818663668
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:7nWi6p4BmVLFijGb2gXke71t5tgPBHlxNLIJBanUEwf7rmvsMn3lhMr:XUL5uxNL/4Cr3lOr
                                                                                                                                                          MD5:58A97C2E2195FD1CD3C3055F5CC02D0F
                                                                                                                                                          SHA1:A0AE3697B0AB8C0E8BD3186C80DB42ABD6D97A8D
                                                                                                                                                          SHA-256:BC7D3E3E23A6D457068B75138244C3CC57A5E8B3AEEF64EE8AD8C487F05394DA
                                                                                                                                                          SHA-512:36E8B80902C930288217699A6D22052F298911812888B481656B971444F17AF5AA44C866C243772DCFBDBEEB110D6CE560D1521E8D9E430AB0CAEC17C8E6500C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:/*! jQuery v2.0.3 | (c) 2005, 2013 jQuery Foundation, Inc. | jquery.org/license.*/.(function(e,undefined){var t,n,r=typeof undefined,i=e.location,o=e.document,s=o.documentElement,a=e.jQuery,u=e.$,l={},c=[],p="2.0.3",f=c.concat,h=c.push,d=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=p.trim,x=function(e,n){return new x.fn.init(e,n,t)},b=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^(?:\s*(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^-ms-/,N=/-([\da-z])/gi,E=function(e,t){return t.toUpperCase()},S=function(){o.removeEventListener("DOMContentLoaded",S,!1),e.removeEventListener("load",S,!1),x.ready()};x.fn=x.prototype={jquery:p,constructor:x,init:function(e,t,n){var r,i;if(!e)return this;if("string"==typeof e){if(r="<"===e.charAt(0)&&">"===e.charAt(e.length-1)&&e.length>=3?[null,e,null]:T.exec(e),!r||!r[1]&&t)return!t||t.jquery?(t||n).find(e):this.constructor(t).find(e);if(r[1]){if(t=t instanceof x?t[0]:t,x.merge(this,x.parseHTML(r[1],t&&t.nodeType?t.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1870
                                                                                                                                                          Entropy (8bit):5.073826585482349
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:3LANDgTew31t/5JsmpW/yWdMTewK1t/5JsmpW/yWa:3953z5JvpMyH5Kz5JvpMyN
                                                                                                                                                          MD5:04A52DCDAEAA04BC4FA122FF8B6F261D
                                                                                                                                                          SHA1:30E6290520FBD377B37876D015C88A14B2257F91
                                                                                                                                                          SHA-256:6218B0314AEDF935E52E6B38FF6E15FB427674CF1579ABA4DDBE0D98ACC9839B
                                                                                                                                                          SHA-512:4D90F381BC915722F89DF3A9E145BDE2CF32BD34659C3D90EBF5754BDFD9D70B582C7F72134DC3676F37C5E0F3F3458DC48C4702560C9B71C4AAB33060D8B540
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://img-inter.kuronekoyamato.co.jp/bmypage/script/common/js/rollover.js
                                                                                                                                                          Preview:/*..Standards Compliant Rollover Script..Author : Daniel Nolan..http://www.bleedingego.co.uk/webdev.php.*/..function initRollovers() {..if (!document.getElementById) return....var aPreLoad = new Array();..var sTempSrc;..var aImages = document.getElementsByTagName('img');...for (var i = 0; i < aImages.length; i++) {.....if (aImages[i].className == 'imgover') {....var src = aImages[i].getAttribute('src');....var ftype = src.substring(src.lastIndexOf('.'), src.length);....var hsrc = src.replace(ftype, '_over'+ftype);.....aImages[i].setAttribute('hsrc', hsrc);........aPreLoad[i] = new Image();....aPreLoad[i].src = hsrc;........aImages[i].onmouseover = function() {.....sTempSrc = this.getAttribute('src');.....this.setAttribute('src', this.getAttribute('hsrc'));....}.........aImages[i].onmouseout = function() {.....if (!sTempSrc) sTempSrc = this.getAttribute('src').replace('_over'+ftype, ftype);.....this.setAttribute('src', sTempSrc);....}...}..}..initInputRollovers();.}..window.onload = ini
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1150
                                                                                                                                                          Entropy (8bit):3.4769200570075247
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:cKstfbM7aDhecER1Xr+0CxlVoQ3DCNLbzPHZoCFWnQZ/+faVlG+olUuSsnt/KdqD:cDfbRDhecE7r/CjaRNrSqTZHZolUuS8B
                                                                                                                                                          MD5:EAC8716375FFA48C99CFC920058D4381
                                                                                                                                                          SHA1:05532EE556BBA0149F1906080F24262DD56D9F3C
                                                                                                                                                          SHA-256:0709C4F8CF4A571BCA418C83BC472D418A76AB214E3FACA36B24513C0C38333C
                                                                                                                                                          SHA-512:CAF8DF2F81FA7598313E8159EE978C618B68473B9DE4601FB95F2A097E4A7EB100C24918AC67F1765857412305BE9F4E5B8E325BE823ADB48D82CCE94007B78D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:............ .h.......(....... ..... .........t...t..............................................................................................................................................................$...g...................c...!...............................}...................................~.................................#*..Rd..................+4..BO..........................>L../8..t...................Zr........................a.........AO......AN........................................o.................%-........................................................................../8../7..,6..28..$&......_j............a.........)1......................................3@........p.................h{..........dy................................................................................................................z.......................................................................V...................[..............................................................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):51385
                                                                                                                                                          Entropy (8bit):5.293328685395304
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:IaOFhhRC5JFhLjfRysgLzQynDw5YyDMFW8KQ:IaOFnR2DRszQKaoWtQ
                                                                                                                                                          MD5:6626C1362840EBFC8F48294E8F023E18
                                                                                                                                                          SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                                                                                                                                          SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                                                                                                                                          SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Non-ISO extended-ASCII text
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3335
                                                                                                                                                          Entropy (8bit):5.811409138276729
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:iIVhO24RFN+Y654HJ1I+EFz4viIqsVQHjQ:90xTN44pa+uz4viWQHjQ
                                                                                                                                                          MD5:F92C32D5BE411DFFB5D265FC6B7ACC87
                                                                                                                                                          SHA1:7A65C12FC1042A3A885E3DEFFDA4211A11D4962C
                                                                                                                                                          SHA-256:2DF7E0E6FE1789B51E6CA47E5B548D6BC06593F13CAD490DC596580163642EF8
                                                                                                                                                          SHA-512:E978622561AAE9418B70508E80E91F1D3A484FEEC53A2656F910F03D33FA3F7BC7877BC271C2024E202D1944A9CF84E8D0D9573AB9CD01269F7C78F936EF8D27
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://img-inter.kuronekoyamato.co.jp/bmypage/script/common/js/jquery.flatheights.js
                                                                                                                                                          Preview:/*..jquery.flatheights.js..Version: 2007-08-01.*/../*.======================================================================..$.changeLetterSize.addHandler(func)..........................s...........======================================================================.*/..jQuery.changeLetterSize = {..handlers : [],..interval : 1000,..currentSize: 0.};..(function($) {...var self = $.changeLetterSize;.../* ............m.F.......ins.v.f */..var ins = $('<ins>M</ins>').css({...display: 'block',...visibility: 'hidden',...position: 'absolute',...padding: '0',...top: '0'..});.../* ................... */..var isChanged = function() {...ins.appendTo('body');...var size = ins[0].offsetHeight;...ins.remove();...if (self.currentSize == size) return false;...self.currentSize = size;...return true;..};.../* .............._.... ............m.F....... */..$(isChanged);.../* ......................A.. handlers..............s */..var observer = function() {...i
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):218
                                                                                                                                                          Entropy (8bit):5.449175036120307
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:wLGCA+hFVeOfWw+XfrO9Yw36FHPNGSBoe5Gc:wWwe0+vrMzqFv0SB6c
                                                                                                                                                          MD5:4ED8BF4E20B6653462D69DC888ECD56F
                                                                                                                                                          SHA1:0869C706B737F83389B0942E759156EDD01FD294
                                                                                                                                                          SHA-256:E066041DDBA4EDE6DD01786D46E1960F84CBB1096EE80A2D699B54F70163C329
                                                                                                                                                          SHA-512:9F15A0EBC1A5429794474C8BF035A54BC966B36B8044CACA9780B481DA6E750E1885121EBDD6D1517F573D85C86D35DB3422A88260C25698675246C5B6398CA0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://img-inter.kuronekoyamato.co.jp/bmypage/assets/js/maintenanceNotice.js?pui8dr36r4
                                                                                                                                                          Preview:$(function() {.. // ....................... // ....................... $('.nav-important-maintenance-notice').show();.});
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (32023)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):83570
                                                                                                                                                          Entropy (8bit):5.276309818663668
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:7nWi6p4BmVLFijGb2gXke71t5tgPBHlxNLIJBanUEwf7rmvsMn3lhMr:XUL5uxNL/4Cr3lOr
                                                                                                                                                          MD5:58A97C2E2195FD1CD3C3055F5CC02D0F
                                                                                                                                                          SHA1:A0AE3697B0AB8C0E8BD3186C80DB42ABD6D97A8D
                                                                                                                                                          SHA-256:BC7D3E3E23A6D457068B75138244C3CC57A5E8B3AEEF64EE8AD8C487F05394DA
                                                                                                                                                          SHA-512:36E8B80902C930288217699A6D22052F298911812888B481656B971444F17AF5AA44C866C243772DCFBDBEEB110D6CE560D1521E8D9E430AB0CAEC17C8E6500C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://img-inter.kuronekoyamato.co.jp/bmypage/assets/js/jquery-2.0.3.min.js
                                                                                                                                                          Preview:/*! jQuery v2.0.3 | (c) 2005, 2013 jQuery Foundation, Inc. | jquery.org/license.*/.(function(e,undefined){var t,n,r=typeof undefined,i=e.location,o=e.document,s=o.documentElement,a=e.jQuery,u=e.$,l={},c=[],p="2.0.3",f=c.concat,h=c.push,d=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=p.trim,x=function(e,n){return new x.fn.init(e,n,t)},b=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^(?:\s*(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^-ms-/,N=/-([\da-z])/gi,E=function(e,t){return t.toUpperCase()},S=function(){o.removeEventListener("DOMContentLoaded",S,!1),e.removeEventListener("load",S,!1),x.ready()};x.fn=x.prototype={jquery:p,constructor:x,init:function(e,t,n){var r,i;if(!e)return this;if("string"==typeof e){if(r="<"===e.charAt(0)&&">"===e.charAt(e.length-1)&&e.length>=3?[null,e,null]:T.exec(e),!r||!r[1]&&t)return!t||t.jquery?(t||n).find(e):this.constructor(t).find(e);if(r[1]){if(t=t instanceof x?t[0]:t,x.merge(this,x.parseHTML(r[1],t&&t.nodeType?t.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1150
                                                                                                                                                          Entropy (8bit):3.4769200570075247
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:cKstfbM7aDhecER1Xr+0CxlVoQ3DCNLbzPHZoCFWnQZ/+faVlG+olUuSsnt/KdqD:cDfbRDhecE7r/CjaRNrSqTZHZolUuS8B
                                                                                                                                                          MD5:EAC8716375FFA48C99CFC920058D4381
                                                                                                                                                          SHA1:05532EE556BBA0149F1906080F24262DD56D9F3C
                                                                                                                                                          SHA-256:0709C4F8CF4A571BCA418C83BC472D418A76AB214E3FACA36B24513C0C38333C
                                                                                                                                                          SHA-512:CAF8DF2F81FA7598313E8159EE978C618B68473B9DE4601FB95F2A097E4A7EB100C24918AC67F1765857412305BE9F4E5B8E325BE823ADB48D82CCE94007B78D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://bmypage.kuronekoyamato.co.jp/favicon.ico
                                                                                                                                                          Preview:............ .h.......(....... ..... .........t...t..............................................................................................................................................................$...g...................c...!...............................}...................................~.................................#*..Rd..................+4..BO..........................>L../8..t...................Zr........................a.........AO......AN........................................o.................%-........................................................................../8../7..,6..28..$&......_j............a.........)1......................................3@........p.................h{..........dy................................................................................................................z.......................................................................V...................[..............................................................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (4953), with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):4953
                                                                                                                                                          Entropy (8bit):5.851378594802113
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU1EVgy:1DY0hf1bT47OIqWb1cEV1
                                                                                                                                                          MD5:A6841CF1876F343C1B4A8D6574464289
                                                                                                                                                          SHA1:5BEB93F31C6F7D4926240DA1CF1F4833AAF69A81
                                                                                                                                                          SHA-256:06EA2ACD98E4390E0BAB4280556889A873AAB747E25CE1FF6D4C014E8B24381D
                                                                                                                                                          SHA-512:D07E80C751853B54EE4D469DCFC3C08DF7F8C61993DC11F691D107DB04A6A5F92D0260ED7F3CD358E2D7FC60A4E65DB7368B5563BEFF7F81C855342D952C5D8F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):68
                                                                                                                                                          Entropy (8bit):4.6709552101112175
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:tpSfkqiSNT8m8Q3u9i7sx:tUkqLZ8jQCi7sx
                                                                                                                                                          MD5:7E7DA3F6FCD6B53F56ED43392987CCBB
                                                                                                                                                          SHA1:FB84950F116402EC6A0B3F8CAE2E263305312A43
                                                                                                                                                          SHA-256:76E550EDA6D55B2207B214B990F1076D4D88D42D0C5B122654139AFAD2624E87
                                                                                                                                                          SHA-512:8A6827FEBF0850C87D98DEF260243DF0501B50A1596C43B15BA337935C1EC27DF8FB34158C771D2800966B919111FB9A05E7894FE9F3990FF967BF5CDC1F6F2B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAmHNzTYmjtAHxIFDeeNQA4SBQ0HLaOvEgUN541ADhIFDXy3xxgSBQ2Dz9HE?alt=proto
                                                                                                                                                          Preview:CjEKCw3njUAOGgQIVhgCCgcNBy2jrxoACgcN541ADhoACgcNfLfHGBoACgcNg8/RxBoA
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):13
                                                                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:qVZPV:qzd
                                                                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://td.doubleclick.net/td/rul/347314927?random=1729658408031&cv=11&fst=1729658408031&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ah0v9178552790z8840428245za201zb840428245&gcd=13l3l3l3l1l1&dma=0&tag_exp=101686685~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fbmypage.kuronekoyamato.co.jp%2Fbmypage%2Fservlet%2Fjp.co.kuronekoyamato.wur.hmp.servlet.user.HMPLGI0010JspServlet&ref=https%3A%2F%2Fbmypage.kuronekoyamato.co.jp%2Fbmypage%2F&hn=www.googleadservices.com&frm=0&tiba=%E3%83%A4%E3%83%9E%E3%83%88%E3%83%93%E3%82%B8%E3%83%8D%E3%82%B9%E3%83%A1%E3%83%B3%E3%83%90%E3%83%BC%E3%82%BA&npa=0&pscdl=noapi&auid=427179628.1729658406&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
                                                                                                                                                          Preview:<html></html>
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (32510), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):32510
                                                                                                                                                          Entropy (8bit):5.361947412663681
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:YQLG7bibsEtem8DGEEMygpT8DVe0NprS0HssbOrnmuWw1f8TGT3J/VKsoH/gb1J7:DbzDvikYoII1K
                                                                                                                                                          MD5:EAB94CBE8234D6FB29B0D27D295B7B97
                                                                                                                                                          SHA1:C60F17AC0DF999E516EDE3186BE84A3A7D424886
                                                                                                                                                          SHA-256:0F39C718AFA7F030E01C8F7299516F62808DF2A207B37B3F6D4EC575E9FCDD17
                                                                                                                                                          SHA-512:0C94909401B199B6A2704307FFD6A17A8D73E54F430D97A53642E6AACDAA150632451A2BD3B51AF89494D3982DEC201A329A3DA6461C0D83AF727ABEC1B73DD1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://s.yimg.jp/images/listing/tool/cv/ytag.js
                                                                                                                                                          Preview:(()=>{var e={797:(e,t,o)=>{const n=o(94),r=o(396);e.exports={tracker:n,ssaTracker:r}},578:(e,t,o)=>{const n=o(445),r=(e,t,o,n)=>{const r=a(t);for(let t=0;t<r.length;t++)if(s(e,o,n,"/",r[t]))return r[t]},i=(e,t)=>{const o=e.cookie.split(";");for(let e=0;e<o.length;e++){const n=/^\s*(.*)=\s*(.*?)\s*$/.exec(o[e]);if(n&&3===n.length&&n[1]===t)return!0}return!1},a=e=>{const t=e.split(".");if(4===t.length&&t[3].match(/^[0-9]*$/))return[];const o=[];for(let e=t.length-2;e>=0;e--)o.push(t.slice(e).join("."));return o},s=(e,t,o,n,r)=>{const i=(new Date).getTime(),a=new Date(i+7776e6),s=t+"="+encodeURIComponent(o)+"; path="+n+"; expires="+a.toGMTString()+"; domain="+r+";",l=e.cookie;e.cookie=s;const u=e.cookie;return l!==u||c(u,t)===o},c=(e,t)=>{const o=new RegExp("^\\s*"+t+"=\\s*(.*?)\\s*$"),n=e.split(";");for(let e=0;e<n.length;e++){const t=o.exec(n[e]);if(t&&2===t.length)return decodeURIComponent(t[1])}return""};e.exports=class{constructor(e){this._params={},this._params.google_remarketing_on
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 78268, version 331.-31196
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):78268
                                                                                                                                                          Entropy (8bit):7.996968270435637
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:1536:AOhrLFyv3lzKb1hkG8l0o4HXWj2uwgcdSJSls7ZahNpUFl8a/KdDe8Y7fN5O:AOhfMv3ILc0Dm3wA4LpKKdO7a
                                                                                                                                                          MD5:D824DF7EB2E268626A2DD9A6A741AC4E
                                                                                                                                                          SHA1:0CCB2C814A7E4CA12C4778821633809CB0361EAA
                                                                                                                                                          SHA-256:9834B82AD26E2A37583D22676A12DD2EB0FE7C80356A2114D0DB1AA8B3899537
                                                                                                                                                          SHA-512:A84E13F216EA95146AF285AF98AEF0B464CD962440E161A1C602CA2178A179E04AE4ED2A2F98D5B2EB165480EC6920E0E88DE77D5F1EB7F11ED772B092DAF865
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://bmypage.kuronekoyamato.co.jp/bmypage/assets/fontawesome-free-5.15.4-web/webfonts/fa-solid-900.woff2
                                                                                                                                                          Preview:wOF2......1...........1b.K.$....................?FFTM....`..N.....h..B.6.$..0..4.. ..+...[.u..0..@p...J....P0.M.7.~3H..j......9........e.B....{....A1C.......tC`..T.}....P..hz.S.cBf...P. .<.."<.i..B......+...........B..0.gx..c)..hU.T.um+..4...:.`...!.3Cf..L.f.6..11.....W..0.."..]..4........B.o.x...3...-.z.$.>...eRw9..2-.8t.0....tE.O9.9........'%.R...d...~K).k....F.x#.....5.q..L...t..O.B..}..Y..p..N1:...vql... O.....>ouO...[..p.`.s.k.....Xo.m.....k...%.Z.G..H.<],.J..&.WL}.7.).....4..dh.......C...i.....y..X[{...HV.`V.B.JxQ........^......Vu./...*.2..8...gl9*.............4.GB..s.4.H..B.4..Xh?y..<..b.9..|...F.....&.?o~.U..*..v.:.......u..L;..........K..y0.0..:.?b..?.S..P..........my.y........X. .YK.z=%.ItG..8.E7.....{.'C.....gL0#DRH.~..."{. ..FAw.EE..p...5...[bC-....}6............G.7.~..Q_....._w..._w.f....L...T.1...s!..c3.:\.+.{C.......)Y.D........&Y.k7.}....w;..M..a.. @......v.....?a.8j..P...+8.l+......Wj.......G.._.0....".^...v.=`..p@&:.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (3835)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):295893
                                                                                                                                                          Entropy (8bit):5.565006988257912
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:3p8438DtoIInISDPLj0h6bmtIkU7KlXiTR:3dsZoIX84AR
                                                                                                                                                          MD5:5BF7CE4B8DB9A86745137D9A5973CCA4
                                                                                                                                                          SHA1:F5CBFFFF0BF26259D69E0353497F1B94F8E53D26
                                                                                                                                                          SHA-256:0FE78F54B2DF4E0C34F7ACA16E72BFFBB5A69BCF1884A4B62A9951B55A81F5CF
                                                                                                                                                          SHA-512:B44FE7E1C1A9322F546C4718ECB14861E0E2B0A153B223F577E24C473424D45864264630947DE54DFBF963B544668C32CCBA65DAAA6BDD07043E121761E03197
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"c"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_reg
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (2306)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):57854
                                                                                                                                                          Entropy (8bit):5.501678652002099
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:IfoILeVBIBsr4nLk/LUOmDw6a8P/IruFoc5zMRsxy07QovxXBuCK:IfoyeVXr4wzU7Dw6a8P/Hpy0kovhB4
                                                                                                                                                          MD5:A2AA2A4FA740AE26533E3F66C0311D33
                                                                                                                                                          SHA1:074922B7969379A84BEBA13D676FD6072322EB7E
                                                                                                                                                          SHA-256:9CB4F3096E13F8D0AA304FD76FB05E3D2AF580097BF9C87DA50A83FAF26CDA1A
                                                                                                                                                          SHA-512:0B64087CA96738588A341AF90DDF326AB64501473FA51E45630EB06C8A46963909992BE4EA397F37EEE7AAE17A969F621DEED3F87B18F122DD8D81C887FDAA0F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://b99.yahoo.co.jp/pagead/conversion_async.js
                                                                                                                                                          Preview:(function(){var n,aa;function ba(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ea=da(this),fa=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},ia={};function u(a,b,c){if(!c||a!=null){c=ia[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function w(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in q?f=q:f=ea;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=fa&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ca(q,d,{configurable:!0,writable:!0,value:b}):b!==c&
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 13224, version 331.-31196
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):13224
                                                                                                                                                          Entropy (8bit):7.985755863286031
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:eGBfQ1X4Rpcob1t2NCu+FfLckX1edFTYdpPKW0:eMIis6cCuZnTYLyW0
                                                                                                                                                          MD5:B91D376B8D7646D671CD820950D5F7F1
                                                                                                                                                          SHA1:13517529AFFA39E2585C591ACAE6DC336B6AA917
                                                                                                                                                          SHA-256:E42A88444448AC3D60549CC7C1FF2C8A9CAC721034C073D80A14A44E79730CCA
                                                                                                                                                          SHA-512:80D50B0CF7D064332A0C8E7D9F2E294F1ABED15C47644CB04B92B785AF4601B683CFD3C668C0EF31DEE342840063E0C395AE453650184971BA984EC8ECD3223A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://bmypage.kuronekoyamato.co.jp/bmypage/assets/fontawesome-free-5.15.4-web/webfonts/fa-regular-400.woff2
                                                                                                                                                          Preview:wOF2......3...........3N.K.$....................?FFTM....`..Z.....\..".6.$..T..6.. ..[..+..ie......q.&...Jf....1D"A.Z?D..d...U.C...}.>.Yk7.........v..."LM....7.....t.........V..6.`.C..j...rD.?{HR4...h..myc-.Ya.E...F.......3D...n.M#!.I$..-!&.E0.Pz .RC1A..i.Q.B..`9D<....lw......b...Z.=\...T%1.<.>....B.B..!..~.+.I'....')..(.)k......ab.......iR...B..5,$-..F....{.W...|G_2$l{..^.:..EXte}0..}..^....-...r$;...o`.9O..".................y............3.}.`...._i8.S./......_....Ux..&~.0..Z.Y6....^.7....(........X....I.'.f....=.a.a.q......7.\T.R.B..}W..J..ms.S.i{tW.$.`......n.."".x.c.>>. sZ.Z.S...*..{.'D... .^.........tu#......AB...........Fv.{....t...c.<...[.Z?.]x..F.+X0.i.Q.;&6}a%.7>.n..[....p..H......2..'..>..Z.YF+]...Oq...\.)..?G.y.T.c.I.i2..v../..U...o.=.R...WAu-muk.k...T7{...{.'...~..._..[.5..}..;....g..".....<.tn.T..../..5.j.eIM..{....e.r.Z......#h?..K?....a.......}..^.v:.9.....l...F.......^......jw...ZZ.e/[Y...j..T<...?.....;.}...=.....~J.e1%..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4101
                                                                                                                                                          Entropy (8bit):4.6936946952980945
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:4Zc5WT9BvpXKZhUyXuXsk8hLb3Dhm2ykOoH:4Zc5WNXK3XuXW5T
                                                                                                                                                          MD5:532926E0D325773D7037D0B31C4F4A04
                                                                                                                                                          SHA1:A46F883273B8C6E622D97FAD645990486FCC7A13
                                                                                                                                                          SHA-256:CC45EDA8A5A7FDD1C77D90E400E362E6DDA23F8FA5CE33072745BA014C38F7EC
                                                                                                                                                          SHA-512:350BBEDD60D1164860B17BC5D2F5CC2BD94AD16A72F43F680F632A5BC0AE81248D70B237A79AD46BE64FC8BD49954953A76F095BE2EA117F1B52218E78AB00A1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://bat.bing.com/p/action/343072681.js
                                                                                                                                                          Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', true, false, false, false, false);..(function(w,d,s,i) {.. var c=d.currentScript;.. if (c) {.. var uo = c.getAttribute('data-ueto');.. if (uo && w[uo] && w[uo].uetConfig && w[uo].uetConfig.deBlock === true).. return;.. }.. var f,j; f=d.getElementsByTagName(s)[0]; j=d.createElement(s); j.async=true;.. j.src='https://www.clarity.ms/tag/uet/'+i+'';.. j.onload = function () {.. if (!c) return;.. var co = function(u) { return u && typeof u === 'object' && !(u instanceof Array) && u.beaconParams && u.beaconParams.mid && w.clarity; };.. var r = 40;.. var cl = function() {.. if (r-- <
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, Non-ISO extended-ASCII text, with CRLF line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):330
                                                                                                                                                          Entropy (8bit):5.321998362177137
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:q43tLqhJiprKpPqElPQOYOrQWR0NNEXW0YoSSM2BZ0X0MwWXfGu:T9qupeQDOrYfISS7oL1Gu
                                                                                                                                                          MD5:3E42119E7C909B9B8D4DBFBC89616AA4
                                                                                                                                                          SHA1:6E45D21A1CD8BFE78E88D2A96404B4D65EFDBC0E
                                                                                                                                                          SHA-256:AA57843C7D86B0D9A4047944711F12C659D7381CB800BC12FFEB25140B53749C
                                                                                                                                                          SHA-512:71FFD1F6FE3ECEFA6BB230F2EE099F6F9AEA220A6B1D46AA3099CBA6FCAFC9BAC6E23970BA0D3DE94EC7F9D03C67A1A3BE7B4105C4AECD65AA4D648C4484A661
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://bmypage.kuronekoyamato.co.jp/bmypage/
                                                                                                                                                          Preview:<html>..<head>..<meta http-equiv="Refresh" content="1;URL=https://bmypage.kuronekoyamato.co.jp/bmypage/servlet/jp.co.kuronekoyamato.wur.hmp.servlet.user.HMPLGI0010JspServlet">..<meta http-equiv="content-type" content="text/html; charset=WINDOWS-31J">..<title>...}.g.r.W.l.X.....o.[.Y</title>..</head>..<body>....</body>..</html>..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (3835)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):295887
                                                                                                                                                          Entropy (8bit):5.5647954025645125
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:3p8438Dtd8InISDPLj0h6bmtIkU7KlXiKR:3dsZd8X84VR
                                                                                                                                                          MD5:ACC0F512A0074B43C91EF119CFCC07FD
                                                                                                                                                          SHA1:75336C2123E329D9AE59F2A08BD5E6918DE84276
                                                                                                                                                          SHA-256:5D21CB7E36F989E3A8FED8129CF87BCFA86A26CF96699163B7AD5B8B0A902F6E
                                                                                                                                                          SHA-512:2FFAF87863E0C21C579844811698A89B264F337BF2AFB4E88B87EB69014E8002EF59A35A8A951966FFCF468889B099D45742ACDEA0D5A504A8B251B093C6E027
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-4S9SGBVW8M&l=dataLayer&cx=c
                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"c"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_reg
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Non-ISO extended-ASCII text, with CRLF line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2117
                                                                                                                                                          Entropy (8bit):5.65235917590728
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:DqbrjsA+N2lyRC9vu6TUNHVT9mCbivqoYSIrg/AuorroiASoriJw1qA:DMrwAkS3vrSNUCPoYSQg/Lo/v9oeJ+qA
                                                                                                                                                          MD5:BA1293F1535FC109809CFB8DFDD3C731
                                                                                                                                                          SHA1:059BCCE5ACFACD59BC0E536FE889E011A9C8036C
                                                                                                                                                          SHA-256:5FEF41FDBC077DE274D463A03BC67BE4DA86EF8535B2B5FFE7B77E1363082F8A
                                                                                                                                                          SHA-512:A06893F7A7A5BF80C61593D39EC0E200ECE8C0C3ACFC4825AD130DDA606E3E501713448400D2BA7CFBB20EC22C171B9DF948B9FF4DD3DF4CD118FC3D5870D8CF
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://img-inter.kuronekoyamato.co.jp/bmypage/script/common/js/popup.js
                                                                                                                                                          Preview:$(function() {...../* .E.B...h.E.I.u.W.F.g...i.[......(....`.F.b.N.p) */...var win_single;...var flg_sleep = false;.....$(".popup").click(function(){....window.open(this.href, "WindowName","width=750,height=600,resizable=yes,scrollbars=yes");....return false;...});...$(".popup2").click(function(){....window.open(this.href, this.target,"width=750,height=600,resizable=yes,scrollbars=yes");....return false;...});...$(".popup3").click(function(){....window.open(this.href, "WindowName","width=750,height=600,resizable=yes,scrollbars=yes,menubar=yes,toolbar=yes");....return false;...});.....$(".popup-single").click(function(){....../* .E.B...h.E.....m.F.........E.B...h.E...J.. */....if ( !win_single || win_single.closed ) {.......if (flg_sleep == false) {......../* .E.B...h.E.I.u.W.F.N.g...i.[..................A.E.B...h.E...........A.E.B...h.E...............A.V.E.B...h.E...J...B */......win_single = window.open(this.href, "WindowName","width=750,height=600,resizable=yes,sc
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):35068
                                                                                                                                                          Entropy (8bit):5.656949251473392
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:Y1r8LZVfH26P8Z3x9TfsnchioRFoiKed1RproudFvovN2:+8LfHWZ3DTPdRFF737
                                                                                                                                                          MD5:DE38239E62CFB9532AA6BE29E20669F0
                                                                                                                                                          SHA1:0A71AD952E29B6413B93FFEF085E123310640388
                                                                                                                                                          SHA-256:ED4BD42B1B44ADE95FF5DC6494F5286CFB718F354D9A500153331CFC2735E0FE
                                                                                                                                                          SHA-512:8A9DC43FAB58D49B10F3FC01758640A84D96C8E2247695A98BB2B3DCD73BEDD553604EC95B12F8CDC6BB515583F9DC26EFCF07AD62B5D025CF08FC4C182A0A05
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://img-inter.kuronekoyamato.co.jp/bmypage/assets/js/ybmCommon.js
                                                                                                                                                          Preview:// ..js(YSD...)..var ybmCommonJs = {};.ybmCommonJs.submitCount = 0;.ybmCommonJs.debugEnabled = true; // ..................ybmCommonJs.rtoasterAlive = true;..// ..........ybmCommonJs.backLogin = function() {. location.href = "/" + appName + "/";.};..// ....(.................................).ybmCommonJs.moveScreen = function(actionName) {. // 2...... if (0 < ybmCommonJs.submitCount) {. return;. }.. ybmCommonJs.submitCount = 1;.. var f = $(me0003Js.formName);. if(actionName.trim() == "/bmypage/KML0010"){. //.............. f.attr("action", ybmContextRoot + "/servlet/jp.co.kuronekoyamato.wur.hmp.servlet.user.HMPMNU0010JspServlet?BTN_NM=KANRISHAM");. }else{. f.attr("action", actionName + ".htm");. }. f.submit();..};..// ....(...........
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3501
                                                                                                                                                          Entropy (8bit):5.383873370647921
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                                                                                                                          MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                          SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                          SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                          SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://www.googletagmanager.com/static/service_worker/4al0/sw_iframe.html?origin=https%3A%2F%2Fbmypage.kuronekoyamato.co.jp
                                                                                                                                                          Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Non-ISO extended-ASCII text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):3335
                                                                                                                                                          Entropy (8bit):5.811409138276729
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:iIVhO24RFN+Y654HJ1I+EFz4viIqsVQHjQ:90xTN44pa+uz4viWQHjQ
                                                                                                                                                          MD5:F92C32D5BE411DFFB5D265FC6B7ACC87
                                                                                                                                                          SHA1:7A65C12FC1042A3A885E3DEFFDA4211A11D4962C
                                                                                                                                                          SHA-256:2DF7E0E6FE1789B51E6CA47E5B548D6BC06593F13CAD490DC596580163642EF8
                                                                                                                                                          SHA-512:E978622561AAE9418B70508E80E91F1D3A484FEEC53A2656F910F03D33FA3F7BC7877BC271C2024E202D1944A9CF84E8D0D9573AB9CD01269F7C78F936EF8D27
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:/*..jquery.flatheights.js..Version: 2007-08-01.*/../*.======================================================================..$.changeLetterSize.addHandler(func)..........................s...........======================================================================.*/..jQuery.changeLetterSize = {..handlers : [],..interval : 1000,..currentSize: 0.};..(function($) {...var self = $.changeLetterSize;.../* ............m.F.......ins.v.f */..var ins = $('<ins>M</ins>').css({...display: 'block',...visibility: 'hidden',...position: 'absolute',...padding: '0',...top: '0'..});.../* ................... */..var isChanged = function() {...ins.appendTo('body');...var size = ins[0].offsetHeight;...ins.remove();...if (self.currentSize == size) return false;...self.currentSize = size;...return true;..};.../* .............._.... ............m.F....... */..$(isChanged);.../* ......................A.. handlers..............s */..var observer = function() {...i
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):280
                                                                                                                                                          Entropy (8bit):4.7138924623596985
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:wLGXl4sow3kZ1Cl4AXCRKJOrNLvMdlH/XfX0a:wQlyw3SClzXCsJWLvol/fX3
                                                                                                                                                          MD5:31E3A7E2E8141C6BC9575EBBED3F21B8
                                                                                                                                                          SHA1:00E8A8D4FC7E015A8EE5A2C5BE154295605E4C82
                                                                                                                                                          SHA-256:77043D3E1067343005FE5BAB87B73B00AA08520EC410F1117B9F8BBF950E0EEF
                                                                                                                                                          SHA-512:8083A5A58B51D83EC448E396C81CA6131FC00F70B12D89C340DF56DF6F2E312608FBF943414213156B6DD4139018848E858294FF33035A21EFF3EB0788A4D8E5
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://img-inter.kuronekoyamato.co.jp/bmypage/script/common/js/jquery.flatheights.option.js
                                                                                                                                                          Preview:$(function(){..$('#home #work-info-area ul.work-info .work-info-description').flatHeights();..$('#home #work-info-area .left-area.right-area').flatHeights();..$('#contents .left-area .right-area').flatHeights();.});..function error_none(){. return true;.}.onerror = error_none;..
                                                                                                                                                          No static file info
                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                          Oct 23, 2024 06:39:46.571676016 CEST49675443192.168.2.523.1.237.91
                                                                                                                                                          Oct 23, 2024 06:39:46.571794987 CEST49674443192.168.2.523.1.237.91
                                                                                                                                                          Oct 23, 2024 06:39:46.696758032 CEST49673443192.168.2.523.1.237.91
                                                                                                                                                          Oct 23, 2024 06:39:55.204905987 CEST49709443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:55.204936981 CEST44349709218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:55.204998016 CEST49709443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:55.205606937 CEST49710443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:55.205715895 CEST44349710218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:55.205758095 CEST49709443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:55.205769062 CEST44349709218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:55.205786943 CEST49710443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:55.205993891 CEST49710443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:55.206034899 CEST44349710218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:56.184233904 CEST49674443192.168.2.523.1.237.91
                                                                                                                                                          Oct 23, 2024 06:39:56.184242964 CEST49675443192.168.2.523.1.237.91
                                                                                                                                                          Oct 23, 2024 06:39:56.300071955 CEST49673443192.168.2.523.1.237.91
                                                                                                                                                          Oct 23, 2024 06:39:56.537595034 CEST44349709218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:56.538189888 CEST49709443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:56.538208961 CEST44349709218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:56.539403915 CEST44349710218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:56.539614916 CEST49710443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:56.539648056 CEST44349709218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:56.539652109 CEST44349710218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:56.539740086 CEST49709443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:56.540785074 CEST49709443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:56.540867090 CEST44349709218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:56.540961981 CEST49709443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:56.540967941 CEST44349709218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:56.541368008 CEST44349710218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:56.541450024 CEST49710443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:56.542207956 CEST49710443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:56.542304039 CEST44349710218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:56.581444979 CEST49709443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:56.596821070 CEST49710443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:56.596846104 CEST44349710218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:56.646152020 CEST49710443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:56.824816942 CEST44349709218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:56.872311115 CEST49709443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:56.872319937 CEST44349709218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:56.873924017 CEST49709443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:56.873980045 CEST44349709218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:56.874069929 CEST49709443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:56.917884111 CEST49713443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:56.917932987 CEST44349713218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:56.918020010 CEST49713443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:56.918282032 CEST49710443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:56.918662071 CEST49713443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:56.918680906 CEST44349713218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:56.959335089 CEST44349710218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:57.200846910 CEST44349710218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:57.246196032 CEST49710443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:57.246234894 CEST44349710218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:57.294048071 CEST49710443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:57.351501942 CEST44349710218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:57.351648092 CEST44349710218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:57.351732016 CEST49710443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:57.385144949 CEST49710443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:57.385181904 CEST44349710218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:57.621702909 CEST49715443192.168.2.5142.250.186.164
                                                                                                                                                          Oct 23, 2024 06:39:57.621747971 CEST44349715142.250.186.164192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:57.621803999 CEST49715443192.168.2.5142.250.186.164
                                                                                                                                                          Oct 23, 2024 06:39:57.622045040 CEST49715443192.168.2.5142.250.186.164
                                                                                                                                                          Oct 23, 2024 06:39:57.622065067 CEST44349715142.250.186.164192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:57.844687939 CEST44349713218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:57.844917059 CEST49713443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:57.844942093 CEST44349713218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:57.846103907 CEST44349713218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:57.846587896 CEST49713443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:57.846726894 CEST49713443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:57.846733093 CEST44349713218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:57.846771002 CEST44349713218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:57.887662888 CEST49713443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:58.065098047 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:58.069133997 CEST49703443192.168.2.523.1.237.91
                                                                                                                                                          Oct 23, 2024 06:39:58.132497072 CEST44349713218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:58.183259010 CEST49713443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:58.183336973 CEST44349713218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:58.185571909 CEST49713443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:58.185724020 CEST44349713218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:58.185954094 CEST44349713218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:58.186032057 CEST49713443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:58.186070919 CEST49713443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:58.408885002 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:58.408910036 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:58.408971071 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:58.409055948 CEST49717443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:58.409106016 CEST44349717218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:58.409244061 CEST49717443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:58.409389973 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:58.409403086 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:58.409748077 CEST49717443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:58.409769058 CEST44349717218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:58.455985069 CEST49718443192.168.2.5184.28.90.27
                                                                                                                                                          Oct 23, 2024 06:39:58.456012011 CEST44349718184.28.90.27192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:58.456075907 CEST49718443192.168.2.5184.28.90.27
                                                                                                                                                          Oct 23, 2024 06:39:58.457511902 CEST49718443192.168.2.5184.28.90.27
                                                                                                                                                          Oct 23, 2024 06:39:58.457529068 CEST44349718184.28.90.27192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:58.483859062 CEST44349715142.250.186.164192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:58.484061956 CEST49715443192.168.2.5142.250.186.164
                                                                                                                                                          Oct 23, 2024 06:39:58.484075069 CEST44349715142.250.186.164192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:58.485699892 CEST44349715142.250.186.164192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:58.485780001 CEST49715443192.168.2.5142.250.186.164
                                                                                                                                                          Oct 23, 2024 06:39:58.486680984 CEST49715443192.168.2.5142.250.186.164
                                                                                                                                                          Oct 23, 2024 06:39:58.486768961 CEST44349715142.250.186.164192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:58.527865887 CEST49715443192.168.2.5142.250.186.164
                                                                                                                                                          Oct 23, 2024 06:39:58.527877092 CEST44349715142.250.186.164192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:58.573934078 CEST49715443192.168.2.5142.250.186.164
                                                                                                                                                          Oct 23, 2024 06:39:58.705451012 CEST49719443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:58.705490112 CEST44349719218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:58.705571890 CEST49719443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:58.705795050 CEST49719443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:58.705811977 CEST44349719218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:59.304860115 CEST44349718184.28.90.27192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:59.304945946 CEST49718443192.168.2.5184.28.90.27
                                                                                                                                                          Oct 23, 2024 06:39:59.313898087 CEST49718443192.168.2.5184.28.90.27
                                                                                                                                                          Oct 23, 2024 06:39:59.313945055 CEST44349718184.28.90.27192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:59.314347982 CEST44349718184.28.90.27192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:59.356303930 CEST49718443192.168.2.5184.28.90.27
                                                                                                                                                          Oct 23, 2024 06:39:59.358618021 CEST49718443192.168.2.5184.28.90.27
                                                                                                                                                          Oct 23, 2024 06:39:59.403328896 CEST44349718184.28.90.27192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:59.582840919 CEST44349717218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:59.598201036 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:59.599838972 CEST44349718184.28.90.27192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:59.599920034 CEST44349718184.28.90.27192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:59.599986076 CEST49718443192.168.2.5184.28.90.27
                                                                                                                                                          Oct 23, 2024 06:39:59.602366924 CEST49718443192.168.2.5184.28.90.27
                                                                                                                                                          Oct 23, 2024 06:39:59.602402925 CEST44349718184.28.90.27192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:59.602487087 CEST49718443192.168.2.5184.28.90.27
                                                                                                                                                          Oct 23, 2024 06:39:59.602504015 CEST44349718184.28.90.27192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:59.603352070 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:59.603368044 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:59.603456974 CEST49717443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:59.603488922 CEST44349717218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:59.603991985 CEST44349717218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:59.605676889 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:59.605741978 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:59.648137093 CEST49717443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:59.681447029 CEST49717443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:59.681582928 CEST44349717218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:59.721673012 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:59.721839905 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:59.724236012 CEST49717443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:59.765607119 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:59.765619040 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:59.767338037 CEST44349717218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:59.797981024 CEST49720443192.168.2.5184.28.90.27
                                                                                                                                                          Oct 23, 2024 06:39:59.798010111 CEST44349720184.28.90.27192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:59.798116922 CEST49720443192.168.2.5184.28.90.27
                                                                                                                                                          Oct 23, 2024 06:39:59.798347950 CEST49720443192.168.2.5184.28.90.27
                                                                                                                                                          Oct 23, 2024 06:39:59.798357010 CEST44349720184.28.90.27192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:59.809480906 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:59.888355017 CEST44349719218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:59.888613939 CEST49719443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:59.888658047 CEST44349719218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:59.892225027 CEST44349719218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:59.892307043 CEST49719443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:59.892802954 CEST49719443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:59.892960072 CEST49719443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:59.892971992 CEST44349719218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:59.935331106 CEST44349719218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:59.935784101 CEST49719443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:39:59.935796022 CEST44349719218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:59.982376099 CEST49719443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.009799957 CEST44349717218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.009860992 CEST44349717218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.009897947 CEST44349717218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.009905100 CEST49717443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.009917974 CEST44349717218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.009948969 CEST44349717218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.009962082 CEST49717443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.009972095 CEST44349717218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.010003090 CEST44349717218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.010087967 CEST49717443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.010096073 CEST44349717218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.010140896 CEST49717443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.032202005 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.079329967 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.154340982 CEST44349717218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.154444933 CEST49717443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.154472113 CEST44349717218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.155113935 CEST44349717218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.155160904 CEST49717443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.155169010 CEST44349717218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.155205965 CEST44349717218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.155237913 CEST44349717218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.155281067 CEST49717443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.155288935 CEST44349717218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.155386925 CEST49717443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.155805111 CEST44349717218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.155860901 CEST49717443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.156064987 CEST44349717218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.156105995 CEST44349717218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.156114101 CEST49717443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.156120062 CEST44349717218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.156156063 CEST49717443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.160511971 CEST44349717218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.160675049 CEST44349717218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.160707951 CEST44349717218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.160759926 CEST49717443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.160775900 CEST44349717218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.160852909 CEST49717443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.160861015 CEST44349717218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.161292076 CEST49717443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.161340952 CEST44349717218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.161441088 CEST49717443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.168981075 CEST44349719218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.216829062 CEST49719443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.216835976 CEST44349719218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.217288971 CEST49719443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.217609882 CEST44349719218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.217684984 CEST49719443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.312341928 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.312385082 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.312484026 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.312498093 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.312527895 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.312571049 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.312856913 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.312865019 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.312921047 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.312949896 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.313028097 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.465038061 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.465085983 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.465101957 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.465118885 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.465135098 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.465415955 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.465462923 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.465480089 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.465488911 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.465558052 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.465895891 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.465934992 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.465945005 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.465950966 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.466025114 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.466032982 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.466628075 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.466634035 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.466742992 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.466779947 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.466787100 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.514188051 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.668030977 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.668071985 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.668112993 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.668112993 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.668147087 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.668169022 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.668196917 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.668212891 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.668212891 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.668226957 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.668240070 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.668266058 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.668267012 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.668277025 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.668309927 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.668351889 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.668380022 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.668394089 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.668394089 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.668406963 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.668420076 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.668437004 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.668448925 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.668478966 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.668504000 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.668526888 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.668531895 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.668531895 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.668540955 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.668560982 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.668570042 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.668600082 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.668651104 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.668659925 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.668931961 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.677377939 CEST44349720184.28.90.27192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.677455902 CEST49720443192.168.2.5184.28.90.27
                                                                                                                                                          Oct 23, 2024 06:40:00.678750992 CEST49720443192.168.2.5184.28.90.27
                                                                                                                                                          Oct 23, 2024 06:40:00.678761005 CEST44349720184.28.90.27192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.679635048 CEST44349720184.28.90.27192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.680636883 CEST49720443192.168.2.5184.28.90.27
                                                                                                                                                          Oct 23, 2024 06:40:00.723331928 CEST44349720184.28.90.27192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.770100117 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.770230055 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.770312071 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.770375967 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.770384073 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.770433903 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.770443916 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.770585060 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.770864964 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.770914078 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.770924091 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.771044016 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.771292925 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.771336079 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.771342039 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.771358967 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.771390915 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.771399975 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.771414995 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.771826982 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.771924019 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.771965981 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.771997929 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.771997929 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.772000074 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.772011995 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.772092104 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.772629976 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.772870064 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.772916079 CEST44349716218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.772969961 CEST49716443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:00.923760891 CEST44349720184.28.90.27192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.923923969 CEST44349720184.28.90.27192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.924144030 CEST49720443192.168.2.5184.28.90.27
                                                                                                                                                          Oct 23, 2024 06:40:00.924653053 CEST49720443192.168.2.5184.28.90.27
                                                                                                                                                          Oct 23, 2024 06:40:00.924674034 CEST44349720184.28.90.27192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.924685001 CEST49720443192.168.2.5184.28.90.27
                                                                                                                                                          Oct 23, 2024 06:40:00.924690962 CEST44349720184.28.90.27192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:05.060432911 CEST49741443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:05.060514927 CEST44349741218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:05.060918093 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:05.060921907 CEST49741443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:05.060942888 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:05.061110020 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:05.066037893 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:05.066045046 CEST49741443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:05.066056967 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:05.066118956 CEST44349741218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:05.985050917 CEST44349741218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:05.985291004 CEST49741443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:05.985351086 CEST44349741218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:05.988327026 CEST44349741218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:05.988400936 CEST49741443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:05.988764048 CEST49741443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:05.988848925 CEST44349741218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:05.988883018 CEST49741443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.029751062 CEST49741443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.029788971 CEST44349741218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.073937893 CEST49741443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.238856077 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.239116907 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.239173889 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.239497900 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.239830971 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.239897013 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.239979982 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.272634983 CEST44349741218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.272757053 CEST44349741218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.272824049 CEST49741443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.272855997 CEST44349741218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.272948980 CEST44349741218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.272996902 CEST49741443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.273010969 CEST44349741218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.283329010 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.326411009 CEST49741443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.431698084 CEST44349741218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.431761980 CEST49741443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.431796074 CEST44349741218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.431848049 CEST49741443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.431888103 CEST44349741218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.431956053 CEST49741443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.431969881 CEST44349741218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.432023048 CEST49741443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.432404995 CEST44349741218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.432463884 CEST49741443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.432488918 CEST44349741218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.432539940 CEST49741443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.432558060 CEST44349741218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.435930967 CEST49741443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.436024904 CEST44349741218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.436079979 CEST49741443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.517818928 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.517858028 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.517908096 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.517939091 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.517959118 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.517982006 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.518003941 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.518018961 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.518069983 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.518562078 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.518594027 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.518613100 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.518625021 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.518641949 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.518670082 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.518682957 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.518735886 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.633254051 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.633301020 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.633322954 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.633322001 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.633380890 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.633420944 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.633445024 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.633475065 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.633486986 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.633527040 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.634165049 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.634202957 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.634207964 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.634226084 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.634268045 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.634284973 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.634299994 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.634354115 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.635370016 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.635502100 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.635546923 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.635560036 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.635597944 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.635634899 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.635646105 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.635960102 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.636006117 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.636017084 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.636076927 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.636118889 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.636130095 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.636210918 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.636256933 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.636266947 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.636301041 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.636343002 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.636354923 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.636688948 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.636734009 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.636745930 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.671562910 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.671747923 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.671808004 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.681993961 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.682070971 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.682131052 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.682163000 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.682214022 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.682229042 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.731179953 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.731239080 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.750226021 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.750303030 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.750363111 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.750402927 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.750447035 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.750462055 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.750507116 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.750602007 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.750696898 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.750700951 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.750767946 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.750809908 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.750828028 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.750874043 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.750885963 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.751152039 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.751198053 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.751210928 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.751291990 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.751342058 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.751353979 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.751425028 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.751466036 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.751477003 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.751951933 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.751996040 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.752008915 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.752120018 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.752180099 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.752191067 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.752218962 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.752257109 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.752268076 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.752326012 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.752370119 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.752382040 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.752473116 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.752518892 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.752530098 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.752990007 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.753037930 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.753048897 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.753156900 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.753201962 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.753212929 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.753340960 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.753384113 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.753393888 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.753424883 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.753472090 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.753483057 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.754039049 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.754084110 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.754095078 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.754138947 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.754180908 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.754192114 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.754232883 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.754281998 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.754292965 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.754405022 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.754447937 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.754458904 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.754962921 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.755012989 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.755023956 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.755076885 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.822074890 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.822206974 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.822269917 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.865535021 CEST49742443192.168.2.5218.40.14.55
                                                                                                                                                          Oct 23, 2024 06:40:06.865600109 CEST44349742218.40.14.55192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.973627090 CEST49753443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:06.973674059 CEST44349753150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.973783016 CEST49753443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:06.974808931 CEST49753443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:06.974841118 CEST44349753150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.975224018 CEST49754443192.168.2.5182.22.31.124
                                                                                                                                                          Oct 23, 2024 06:40:06.975275993 CEST44349754182.22.31.124192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.975380898 CEST49754443192.168.2.5182.22.31.124
                                                                                                                                                          Oct 23, 2024 06:40:06.975586891 CEST49754443192.168.2.5182.22.31.124
                                                                                                                                                          Oct 23, 2024 06:40:06.975601912 CEST44349754182.22.31.124192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:07.722814083 CEST44349753150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:07.723445892 CEST49753443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:07.723507881 CEST44349753150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:07.724060059 CEST44349753150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:07.724224091 CEST49753443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:07.725080967 CEST44349753150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:07.725202084 CEST49753443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:07.726202011 CEST49753443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:07.726301908 CEST44349753150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:07.726329088 CEST49753443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:07.767357111 CEST44349753150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:07.778337002 CEST49753443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:07.778398037 CEST44349753150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:07.824924946 CEST49753443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:07.875634909 CEST44349754182.22.31.124192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:07.878797054 CEST44349753150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:07.878859043 CEST44349753150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:07.879570961 CEST44349753150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:07.879591942 CEST44349753150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:07.879641056 CEST49753443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:07.879643917 CEST44349753150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:07.879687071 CEST44349753150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:07.879734039 CEST49753443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:07.879734039 CEST49753443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:07.886221886 CEST49753443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:07.896949053 CEST49754443192.168.2.5182.22.31.124
                                                                                                                                                          Oct 23, 2024 06:40:07.897010088 CEST44349754182.22.31.124192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:07.898488998 CEST44349754182.22.31.124192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:07.900057077 CEST49754443192.168.2.5182.22.31.124
                                                                                                                                                          Oct 23, 2024 06:40:07.901004076 CEST44349754182.22.31.124192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:07.901309967 CEST49754443192.168.2.5182.22.31.124
                                                                                                                                                          Oct 23, 2024 06:40:07.903223038 CEST49754443192.168.2.5182.22.31.124
                                                                                                                                                          Oct 23, 2024 06:40:07.903223991 CEST49754443192.168.2.5182.22.31.124
                                                                                                                                                          Oct 23, 2024 06:40:07.903259993 CEST44349754182.22.31.124192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:07.903440952 CEST44349754182.22.31.124192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:07.948477983 CEST49754443192.168.2.5182.22.31.124
                                                                                                                                                          Oct 23, 2024 06:40:07.948537111 CEST44349754182.22.31.124192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:07.995397091 CEST49754443192.168.2.5182.22.31.124
                                                                                                                                                          Oct 23, 2024 06:40:07.995527983 CEST44349753150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:07.995599985 CEST49753443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:07.996412039 CEST44349753150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:07.996423006 CEST44349753150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:07.996489048 CEST49753443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:07.996515989 CEST44349753150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:07.996576071 CEST49753443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:07.997867107 CEST44349753150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:07.997937918 CEST49753443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:07.997951984 CEST44349753150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:07.998703003 CEST44349753150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:07.998760939 CEST49753443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:07.998774052 CEST44349753150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:07.998840094 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:07.998902082 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:07.999001980 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:07.999406099 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:07.999439001 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.043471098 CEST49753443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:08.112560034 CEST44349753150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.112572908 CEST44349753150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.112641096 CEST49753443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:08.112675905 CEST44349753150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.112982035 CEST44349753150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.113034010 CEST49753443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:08.113049030 CEST44349753150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.113079071 CEST44349753150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.113126993 CEST49753443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:08.115674019 CEST49753443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:08.115699053 CEST44349753150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.125271082 CEST49760443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:08.125353098 CEST44349760150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.125436068 CEST49760443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:08.125880957 CEST49760443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:08.125916958 CEST44349760150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.134598970 CEST49761443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:08.134641886 CEST44349761150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.134712934 CEST49761443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:08.134859085 CEST49761443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:08.134876966 CEST44349761150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.172472000 CEST44349754182.22.31.124192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.215612888 CEST49754443192.168.2.5182.22.31.124
                                                                                                                                                          Oct 23, 2024 06:40:08.317195892 CEST44349754182.22.31.124192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.317234993 CEST44349754182.22.31.124192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.317253113 CEST44349754182.22.31.124192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.317307949 CEST44349754182.22.31.124192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.317332029 CEST44349754182.22.31.124192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.317342043 CEST49754443192.168.2.5182.22.31.124
                                                                                                                                                          Oct 23, 2024 06:40:08.317342997 CEST49754443192.168.2.5182.22.31.124
                                                                                                                                                          Oct 23, 2024 06:40:08.317411900 CEST44349754182.22.31.124192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.317452908 CEST44349754182.22.31.124192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.317491055 CEST49754443192.168.2.5182.22.31.124
                                                                                                                                                          Oct 23, 2024 06:40:08.317491055 CEST49754443192.168.2.5182.22.31.124
                                                                                                                                                          Oct 23, 2024 06:40:08.317491055 CEST49754443192.168.2.5182.22.31.124
                                                                                                                                                          Oct 23, 2024 06:40:08.319508076 CEST44349754182.22.31.124192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.319530964 CEST44349754182.22.31.124192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.319572926 CEST44349754182.22.31.124192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.319585085 CEST49754443192.168.2.5182.22.31.124
                                                                                                                                                          Oct 23, 2024 06:40:08.319610119 CEST49754443192.168.2.5182.22.31.124
                                                                                                                                                          Oct 23, 2024 06:40:08.319622040 CEST44349754182.22.31.124192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.319649935 CEST49754443192.168.2.5182.22.31.124
                                                                                                                                                          Oct 23, 2024 06:40:08.319684029 CEST49754443192.168.2.5182.22.31.124
                                                                                                                                                          Oct 23, 2024 06:40:08.319722891 CEST44349754182.22.31.124192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.319782972 CEST49754443192.168.2.5182.22.31.124
                                                                                                                                                          Oct 23, 2024 06:40:08.320067883 CEST49754443192.168.2.5182.22.31.124
                                                                                                                                                          Oct 23, 2024 06:40:08.320094109 CEST44349754182.22.31.124192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.475876093 CEST44349715142.250.186.164192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.476016998 CEST44349715142.250.186.164192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.476077080 CEST49715443192.168.2.5142.250.186.164
                                                                                                                                                          Oct 23, 2024 06:40:08.586196899 CEST49765443192.168.2.5182.22.24.252
                                                                                                                                                          Oct 23, 2024 06:40:08.586239100 CEST44349765182.22.24.252192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.586441040 CEST49765443192.168.2.5182.22.24.252
                                                                                                                                                          Oct 23, 2024 06:40:08.586564064 CEST49765443192.168.2.5182.22.24.252
                                                                                                                                                          Oct 23, 2024 06:40:08.586576939 CEST44349765182.22.24.252192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.599706888 CEST49766443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:08.599788904 CEST44349766183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.599868059 CEST49766443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:08.600083113 CEST49766443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:08.600116014 CEST44349766183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.618597984 CEST49715443192.168.2.5142.250.186.164
                                                                                                                                                          Oct 23, 2024 06:40:08.618628025 CEST44349715142.250.186.164192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.649013996 CEST49769443192.168.2.5142.250.185.162
                                                                                                                                                          Oct 23, 2024 06:40:08.649034977 CEST44349769142.250.185.162192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.649092913 CEST49769443192.168.2.5142.250.185.162
                                                                                                                                                          Oct 23, 2024 06:40:08.649478912 CEST49769443192.168.2.5142.250.185.162
                                                                                                                                                          Oct 23, 2024 06:40:08.649494886 CEST44349769142.250.185.162192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.660131931 CEST49770443192.168.2.5172.217.18.2
                                                                                                                                                          Oct 23, 2024 06:40:08.660177946 CEST44349770172.217.18.2192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.660242081 CEST49770443192.168.2.5172.217.18.2
                                                                                                                                                          Oct 23, 2024 06:40:08.660393000 CEST49770443192.168.2.5172.217.18.2
                                                                                                                                                          Oct 23, 2024 06:40:08.660413027 CEST44349770172.217.18.2192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.764933109 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.765017986 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:08.766778946 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:08.766808987 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.767307997 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.778476954 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:08.823374033 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.863900900 CEST44349760150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.864176989 CEST49760443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:08.864237070 CEST44349760150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.865771055 CEST44349760150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.866111994 CEST49760443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:08.866226912 CEST49760443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:08.866303921 CEST44349760150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.875374079 CEST44349761150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.875588894 CEST49761443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:08.875602007 CEST44349761150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.876763105 CEST44349761150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.876831055 CEST49761443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:08.877890110 CEST44349761150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.877975941 CEST49761443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:08.878201962 CEST49761443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:08.878259897 CEST44349761150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.878494978 CEST49761443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:08.878503084 CEST44349761150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.915882111 CEST49760443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:08.919097900 CEST49761443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:08.998447895 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.998517036 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.998564959 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.998589993 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:08.998655081 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.998697042 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:08.998719931 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.017687082 CEST44349760150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.017822027 CEST44349760150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.018029928 CEST49760443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:09.018091917 CEST44349760150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.018131971 CEST44349760150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.018177032 CEST49760443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:09.018177032 CEST49760443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:09.019695997 CEST49760443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:09.019725084 CEST44349760150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.026079893 CEST44349761150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.026689053 CEST44349761150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.026710987 CEST44349761150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.026772976 CEST49761443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:09.026789904 CEST44349761150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.035464048 CEST49773443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:09.035557032 CEST44349773150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.035655975 CEST49773443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:09.036048889 CEST49774443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:09.036065102 CEST44349774150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.036089897 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.036135912 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.036176920 CEST49774443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:09.036176920 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.036202908 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.036231041 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.036276102 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.036376953 CEST49774443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:09.036387920 CEST44349774150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.036551952 CEST49773443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:09.036587954 CEST44349773150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.043051958 CEST49775443192.168.2.513.107.246.67
                                                                                                                                                          Oct 23, 2024 06:40:09.043081999 CEST4434977513.107.246.67192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.043178082 CEST49775443192.168.2.513.107.246.67
                                                                                                                                                          Oct 23, 2024 06:40:09.044575930 CEST49775443192.168.2.513.107.246.67
                                                                                                                                                          Oct 23, 2024 06:40:09.044591904 CEST4434977513.107.246.67192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.074479103 CEST49761443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:09.117589951 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.117655039 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.117768049 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.117769003 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.117831945 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.117892027 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.144346952 CEST44349761150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.144377947 CEST44349761150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.144423962 CEST49761443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:09.144460917 CEST49761443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:09.145019054 CEST44349761150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.145040989 CEST44349761150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.145082951 CEST49761443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:09.145112038 CEST49761443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:09.145123959 CEST44349761150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.146625996 CEST44349761150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.146693945 CEST49761443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:09.146703005 CEST44349761150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.154586077 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.154644966 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.154686928 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.154717922 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.154755116 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.156332016 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.156383038 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.156404018 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.156421900 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.156451941 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.156474113 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.158111095 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.158154964 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.158185959 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.158196926 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.158227921 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.158227921 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.158253908 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.198990107 CEST49761443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:09.236831903 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.236916065 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.236937046 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.237001896 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.237041950 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.238229036 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.262428999 CEST44349761150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.262459993 CEST44349761150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.262510061 CEST44349761150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.262517929 CEST49761443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:09.262662888 CEST44349761150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.262691021 CEST49761443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:09.262691021 CEST49761443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:09.262697935 CEST44349761150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.262727022 CEST49761443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:09.262743950 CEST44349761150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.262743950 CEST49761443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:09.262789011 CEST49761443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:09.262804031 CEST44349761150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.262964010 CEST44349761150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.263014078 CEST49761443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:09.263046026 CEST44349761150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.263191938 CEST44349761150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.266235113 CEST49761443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:09.274996996 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.275039911 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.275089025 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.275120974 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.275150061 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.275171995 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.275305986 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.275357008 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.275360107 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.275388002 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.275412083 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.275434017 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.275511026 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.275556087 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.275585890 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.275595903 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.275626898 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.275648117 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.276479959 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.276523113 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.276554108 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.276565075 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.276592970 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.276613951 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.277307987 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.277350903 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.277379990 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.277390957 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.277417898 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.278235912 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.355441093 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.355501890 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.355540037 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.355604887 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.355642080 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.355756998 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.355827093 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.355842113 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.355895996 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.355947971 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.363512993 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.364527941 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.364550114 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.407147884 CEST49761443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:09.407165051 CEST44349761150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.457333088 CEST44349765182.22.24.252192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.474961042 CEST49765443192.168.2.5182.22.24.252
                                                                                                                                                          Oct 23, 2024 06:40:09.474973917 CEST44349765182.22.24.252192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.475513935 CEST44349765182.22.24.252192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.475575924 CEST49765443192.168.2.5182.22.24.252
                                                                                                                                                          Oct 23, 2024 06:40:09.476933956 CEST44349765182.22.24.252192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.476979971 CEST49765443192.168.2.5182.22.24.252
                                                                                                                                                          Oct 23, 2024 06:40:09.477917910 CEST49765443192.168.2.5182.22.24.252
                                                                                                                                                          Oct 23, 2024 06:40:09.477998018 CEST44349765182.22.24.252192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.478239059 CEST49765443192.168.2.5182.22.24.252
                                                                                                                                                          Oct 23, 2024 06:40:09.478247881 CEST44349765182.22.24.252192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.482791901 CEST44349766183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.483582020 CEST49766443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:09.483619928 CEST44349766183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.485143900 CEST44349766183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.485244989 CEST49766443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:09.486344099 CEST49777443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.486358881 CEST49776443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.486372948 CEST4434977713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.486433983 CEST49777443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.486447096 CEST4434977613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.486558914 CEST49776443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.487560987 CEST49777443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.487575054 CEST4434977713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.487675905 CEST49776443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.487710953 CEST4434977613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.487968922 CEST49766443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:09.488065958 CEST44349766183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.488109112 CEST49766443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:09.488922119 CEST49778443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.488945007 CEST4434977813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.489017010 CEST49778443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.489170074 CEST49778443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.489181995 CEST49779443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.489182949 CEST4434977813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.489192009 CEST4434977913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.489234924 CEST49779443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.489665031 CEST49779443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.489676952 CEST4434977913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.490075111 CEST49780443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.490139961 CEST4434978013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.490211964 CEST49780443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.490360022 CEST49780443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:09.490380049 CEST4434978013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.512554884 CEST44349769142.250.185.162192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.512770891 CEST49769443192.168.2.5142.250.185.162
                                                                                                                                                          Oct 23, 2024 06:40:09.512778044 CEST44349769142.250.185.162192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.514425039 CEST44349769142.250.185.162192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.514506102 CEST49769443192.168.2.5142.250.185.162
                                                                                                                                                          Oct 23, 2024 06:40:09.515297890 CEST49769443192.168.2.5142.250.185.162
                                                                                                                                                          Oct 23, 2024 06:40:09.515403032 CEST44349769142.250.185.162192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.515430927 CEST49769443192.168.2.5142.250.185.162
                                                                                                                                                          Oct 23, 2024 06:40:09.515789986 CEST44349770172.217.18.2192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.515985966 CEST49770443192.168.2.5172.217.18.2
                                                                                                                                                          Oct 23, 2024 06:40:09.516027927 CEST44349770172.217.18.2192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.517663956 CEST44349770172.217.18.2192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.517740011 CEST49770443192.168.2.5172.217.18.2
                                                                                                                                                          Oct 23, 2024 06:40:09.518620014 CEST49770443192.168.2.5172.217.18.2
                                                                                                                                                          Oct 23, 2024 06:40:09.518718958 CEST44349770172.217.18.2192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.518762112 CEST49770443192.168.2.5172.217.18.2
                                                                                                                                                          Oct 23, 2024 06:40:09.518800974 CEST44349770172.217.18.2192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.526415110 CEST49765443192.168.2.5182.22.24.252
                                                                                                                                                          Oct 23, 2024 06:40:09.531369925 CEST44349766183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.541999102 CEST49766443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:09.542059898 CEST44349766183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.563373089 CEST44349769142.250.185.162192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.569268942 CEST49769443192.168.2.5142.250.185.162
                                                                                                                                                          Oct 23, 2024 06:40:09.569287062 CEST44349769142.250.185.162192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.569298983 CEST49770443192.168.2.5172.217.18.2
                                                                                                                                                          Oct 23, 2024 06:40:09.569339037 CEST44349770172.217.18.2192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.583635092 CEST49766443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:09.620615959 CEST49769443192.168.2.5142.250.185.162
                                                                                                                                                          Oct 23, 2024 06:40:09.620656967 CEST49770443192.168.2.5172.217.18.2
                                                                                                                                                          Oct 23, 2024 06:40:09.737315893 CEST44349765182.22.24.252192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.769040108 CEST44349774150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.769304991 CEST49774443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:09.769315958 CEST44349774150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.769823074 CEST44349774150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.770095110 CEST49774443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:09.770184040 CEST44349774150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.770333052 CEST49774443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:09.770777941 CEST4434977513.107.246.67192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.770939112 CEST49775443192.168.2.513.107.246.67
                                                                                                                                                          Oct 23, 2024 06:40:09.770947933 CEST4434977513.107.246.67192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.772391081 CEST4434977513.107.246.67192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.772464037 CEST49775443192.168.2.513.107.246.67
                                                                                                                                                          Oct 23, 2024 06:40:09.773283005 CEST49775443192.168.2.513.107.246.67
                                                                                                                                                          Oct 23, 2024 06:40:09.773364067 CEST4434977513.107.246.67192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.773458004 CEST49775443192.168.2.513.107.246.67
                                                                                                                                                          Oct 23, 2024 06:40:09.777044058 CEST49765443192.168.2.5182.22.24.252
                                                                                                                                                          Oct 23, 2024 06:40:09.777379036 CEST44349773150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.777554989 CEST49773443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:09.777570963 CEST44349773150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.778060913 CEST44349773150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.778429985 CEST49773443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:09.778511047 CEST44349773150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.778521061 CEST49773443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:09.780698061 CEST44349769142.250.185.162192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.780818939 CEST44349769142.250.185.162192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.780890942 CEST49769443192.168.2.5142.250.185.162
                                                                                                                                                          Oct 23, 2024 06:40:09.780900955 CEST44349769142.250.185.162192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.781007051 CEST44349769142.250.185.162192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.781043053 CEST49769443192.168.2.5142.250.185.162
                                                                                                                                                          Oct 23, 2024 06:40:09.781049013 CEST44349769142.250.185.162192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.783997059 CEST44349770172.217.18.2192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.811347961 CEST44349774150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.815352917 CEST4434977513.107.246.67192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.819287062 CEST49773443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:09.819303036 CEST44349773150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.819334030 CEST49775443192.168.2.513.107.246.67
                                                                                                                                                          Oct 23, 2024 06:40:09.819351912 CEST4434977513.107.246.67192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.831568956 CEST49769443192.168.2.5142.250.185.162
                                                                                                                                                          Oct 23, 2024 06:40:09.831577063 CEST44349769142.250.185.162192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.831604958 CEST49770443192.168.2.5172.217.18.2
                                                                                                                                                          Oct 23, 2024 06:40:09.831615925 CEST44349770172.217.18.2192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.832556963 CEST44349766183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.833372116 CEST44349766183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.833381891 CEST44349766183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.833396912 CEST44349766183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.833427906 CEST49766443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:09.833463907 CEST44349766183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.833491087 CEST49766443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:09.836879969 CEST49770443192.168.2.5172.217.18.2
                                                                                                                                                          Oct 23, 2024 06:40:09.837043047 CEST44349770172.217.18.2192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.837114096 CEST49770443192.168.2.5172.217.18.2
                                                                                                                                                          Oct 23, 2024 06:40:09.837291002 CEST49769443192.168.2.5142.250.185.162
                                                                                                                                                          Oct 23, 2024 06:40:09.837435007 CEST44349769142.250.185.162192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.837492943 CEST49769443192.168.2.5142.250.185.162
                                                                                                                                                          Oct 23, 2024 06:40:09.854294062 CEST49783443192.168.2.5142.250.185.196
                                                                                                                                                          Oct 23, 2024 06:40:09.854307890 CEST44349783142.250.185.196192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.854459047 CEST49783443192.168.2.5142.250.185.196
                                                                                                                                                          Oct 23, 2024 06:40:09.854665041 CEST49783443192.168.2.5142.250.185.196
                                                                                                                                                          Oct 23, 2024 06:40:09.854681015 CEST44349783142.250.185.196192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.870932102 CEST49775443192.168.2.513.107.246.67
                                                                                                                                                          Oct 23, 2024 06:40:09.874561071 CEST44349765182.22.24.252192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.874573946 CEST44349765182.22.24.252192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.874629021 CEST49765443192.168.2.5182.22.24.252
                                                                                                                                                          Oct 23, 2024 06:40:09.874654055 CEST44349765182.22.24.252192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.874710083 CEST44349765182.22.24.252192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.874747038 CEST44349765182.22.24.252192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.874758959 CEST44349765182.22.24.252192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.874771118 CEST49765443192.168.2.5182.22.24.252
                                                                                                                                                          Oct 23, 2024 06:40:09.874771118 CEST49765443192.168.2.5182.22.24.252
                                                                                                                                                          Oct 23, 2024 06:40:09.874787092 CEST49765443192.168.2.5182.22.24.252
                                                                                                                                                          Oct 23, 2024 06:40:09.874809027 CEST49765443192.168.2.5182.22.24.252
                                                                                                                                                          Oct 23, 2024 06:40:09.876406908 CEST44349765182.22.24.252192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.876418114 CEST44349765182.22.24.252192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.876456022 CEST44349765182.22.24.252192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.876494884 CEST49765443192.168.2.5182.22.24.252
                                                                                                                                                          Oct 23, 2024 06:40:09.876497030 CEST44349765182.22.24.252192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.876526117 CEST49765443192.168.2.5182.22.24.252
                                                                                                                                                          Oct 23, 2024 06:40:09.876545906 CEST49765443192.168.2.5182.22.24.252
                                                                                                                                                          Oct 23, 2024 06:40:09.876768112 CEST49765443192.168.2.5182.22.24.252
                                                                                                                                                          Oct 23, 2024 06:40:09.876782894 CEST44349765182.22.24.252192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.887212992 CEST49766443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:09.922291994 CEST44349774150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.922396898 CEST44349774150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.922456980 CEST49774443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:09.922462940 CEST44349774150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.922498941 CEST49774443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:09.922637939 CEST44349774150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.923391104 CEST49774443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:09.923475027 CEST44349774150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.923562050 CEST49774443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:09.932624102 CEST4434977513.107.246.67192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.932707071 CEST4434977513.107.246.67192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.932755947 CEST49775443192.168.2.513.107.246.67
                                                                                                                                                          Oct 23, 2024 06:40:09.933851004 CEST49775443192.168.2.513.107.246.67
                                                                                                                                                          Oct 23, 2024 06:40:09.933866024 CEST4434977513.107.246.67192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.938988924 CEST49784443192.168.2.513.107.246.67
                                                                                                                                                          Oct 23, 2024 06:40:09.939045906 CEST4434978413.107.246.67192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.939244986 CEST49784443192.168.2.513.107.246.67
                                                                                                                                                          Oct 23, 2024 06:40:09.939578056 CEST49784443192.168.2.513.107.246.67
                                                                                                                                                          Oct 23, 2024 06:40:09.939608097 CEST4434978413.107.246.67192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.971035004 CEST44349766183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.971049070 CEST44349766183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.971065998 CEST44349766183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.971076012 CEST44349766183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.971093893 CEST49766443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:09.971131086 CEST49766443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:09.971450090 CEST44349766183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.971503973 CEST49766443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:09.971519947 CEST44349766183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.971581936 CEST49766443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:09.972724915 CEST44349766183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.972734928 CEST44349766183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.972783089 CEST49766443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:09.982749939 CEST49785443192.168.2.5142.250.186.66
                                                                                                                                                          Oct 23, 2024 06:40:09.982794046 CEST44349785142.250.186.66192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.982933998 CEST49785443192.168.2.5142.250.186.66
                                                                                                                                                          Oct 23, 2024 06:40:09.983266115 CEST49785443192.168.2.5142.250.186.66
                                                                                                                                                          Oct 23, 2024 06:40:09.983283043 CEST44349785142.250.186.66192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.986989975 CEST44349766183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.986999989 CEST44349766183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.987231016 CEST49766443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:10.005726099 CEST49787443192.168.2.513.107.246.44
                                                                                                                                                          Oct 23, 2024 06:40:10.005759001 CEST4434978713.107.246.44192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.005832911 CEST49787443192.168.2.513.107.246.44
                                                                                                                                                          Oct 23, 2024 06:40:10.006633997 CEST49787443192.168.2.513.107.246.44
                                                                                                                                                          Oct 23, 2024 06:40:10.006659031 CEST4434978713.107.246.44192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.015958071 CEST44349766183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.015999079 CEST44349766183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.016135931 CEST49766443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:10.016135931 CEST49766443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:10.016200066 CEST44349766183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.058008909 CEST49766443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:10.087243080 CEST44349773150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.087496996 CEST44349773150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.087562084 CEST49773443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:10.088052988 CEST49773443192.168.2.5150.171.28.10
                                                                                                                                                          Oct 23, 2024 06:40:10.088068008 CEST44349773150.171.28.10192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.109730959 CEST44349766183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.109764099 CEST44349766183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.109810114 CEST44349766183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.109918118 CEST44349766183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.109926939 CEST49766443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:10.109926939 CEST49766443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:10.109958887 CEST44349766183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.110002041 CEST44349766183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.110002041 CEST49766443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:10.110060930 CEST49766443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:10.110174894 CEST44349766183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.110230923 CEST49766443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:10.110641956 CEST49766443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:10.110680103 CEST44349766183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.125049114 CEST49790443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:10.125133038 CEST44349790183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.125216961 CEST49790443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:10.125699997 CEST49790443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:10.125778913 CEST44349790183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.137830973 CEST49792443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:10.137861013 CEST44349792183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.137988091 CEST49792443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:10.138143063 CEST49792443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:10.138154030 CEST44349792183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.217363119 CEST4434977713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.218486071 CEST49777443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:10.218502045 CEST4434977713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.218957901 CEST49777443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:10.218964100 CEST4434977713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.220364094 CEST4434977813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.220873117 CEST49778443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:10.220911026 CEST4434977813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.221309900 CEST49778443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:10.221316099 CEST4434977813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.230353117 CEST4434977913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.230742931 CEST49779443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:10.230753899 CEST4434977913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.231084108 CEST49779443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:10.231086969 CEST4434977913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.232279062 CEST4434977613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.232604980 CEST49776443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:10.232618093 CEST4434977613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.232930899 CEST49776443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:10.232935905 CEST4434977613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.238400936 CEST4434978013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.239018917 CEST49780443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:10.239100933 CEST4434978013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.239286900 CEST49780443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:10.239301920 CEST4434978013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.346786976 CEST4434977713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.346848965 CEST4434977713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.346899986 CEST49777443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:10.346910954 CEST4434977713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.346947908 CEST49777443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:10.346987963 CEST4434977713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.347068071 CEST49777443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:10.347181082 CEST49777443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:10.347194910 CEST4434977713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.347204924 CEST49777443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:10.347208977 CEST4434977713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.350872040 CEST49793443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:10.350914955 CEST4434979313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.350975037 CEST49793443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:10.351118088 CEST49793443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:10.351131916 CEST4434979313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.360529900 CEST4434977913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.360586882 CEST4434977913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.360677004 CEST49779443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:10.360690117 CEST4434977913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.360714912 CEST4434977913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.360750914 CEST49779443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:10.360761881 CEST4434977913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.360773087 CEST49779443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:10.360778093 CEST4434977913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.363086939 CEST49794443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:10.363121033 CEST4434979413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.363254070 CEST49794443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:10.363414049 CEST49794443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:10.363430023 CEST4434979413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.365173101 CEST4434977613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.365294933 CEST4434977613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.365376949 CEST49776443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:10.365483999 CEST49776443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:10.365503073 CEST4434977613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.367136002 CEST49795443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:10.367145061 CEST4434979513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.367237091 CEST49795443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:10.367347002 CEST49795443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:10.367352962 CEST4434979513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.372493029 CEST4434978013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.372551918 CEST4434978013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.372613907 CEST49780443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:10.372673035 CEST4434978013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.372709036 CEST4434978013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.372735023 CEST49780443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:10.372771978 CEST49780443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:10.372771978 CEST49780443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:10.372771978 CEST49780443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:10.372811079 CEST4434978013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.375173092 CEST49796443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:10.375230074 CEST4434979613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.375305891 CEST49796443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:10.375518084 CEST49796443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:10.375547886 CEST4434979613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.418908119 CEST4434977813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.419059992 CEST4434977813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.419122934 CEST49778443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:10.419162035 CEST49778443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:10.419162035 CEST49778443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:10.419173002 CEST4434977813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.419188023 CEST4434977813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.421338081 CEST49797443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:10.421416998 CEST4434979713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.421669960 CEST49797443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:10.421807051 CEST49797443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:10.421827078 CEST4434979713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.673388958 CEST4434978413.107.246.67192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.673748970 CEST49784443192.168.2.513.107.246.67
                                                                                                                                                          Oct 23, 2024 06:40:10.673778057 CEST4434978413.107.246.67192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.674873114 CEST4434978413.107.246.67192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.675240993 CEST49784443192.168.2.513.107.246.67
                                                                                                                                                          Oct 23, 2024 06:40:10.675442934 CEST4434978413.107.246.67192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.675550938 CEST49784443192.168.2.513.107.246.67
                                                                                                                                                          Oct 23, 2024 06:40:10.683357000 CEST49780443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:10.683418036 CEST4434978013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.723325968 CEST4434978413.107.246.67192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.877247095 CEST44349783142.250.185.196192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.877342939 CEST44349785142.250.186.66192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.877517939 CEST49783443192.168.2.5142.250.185.196
                                                                                                                                                          Oct 23, 2024 06:40:10.877547026 CEST44349783142.250.185.196192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.877614975 CEST49785443192.168.2.5142.250.186.66
                                                                                                                                                          Oct 23, 2024 06:40:10.877635956 CEST44349785142.250.186.66192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.878727913 CEST44349785142.250.186.66192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.878787994 CEST49785443192.168.2.5142.250.186.66
                                                                                                                                                          Oct 23, 2024 06:40:10.878858089 CEST44349783142.250.185.196192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.878914118 CEST49783443192.168.2.5142.250.185.196
                                                                                                                                                          Oct 23, 2024 06:40:10.879209995 CEST49785443192.168.2.5142.250.186.66
                                                                                                                                                          Oct 23, 2024 06:40:10.879273891 CEST44349785142.250.186.66192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.879478931 CEST49783443192.168.2.5142.250.185.196
                                                                                                                                                          Oct 23, 2024 06:40:10.879616976 CEST44349783142.250.185.196192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.879652023 CEST49785443192.168.2.5142.250.186.66
                                                                                                                                                          Oct 23, 2024 06:40:10.879663944 CEST44349785142.250.186.66192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.879717112 CEST49783443192.168.2.5142.250.185.196
                                                                                                                                                          Oct 23, 2024 06:40:10.879725933 CEST44349783142.250.185.196192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.882199049 CEST4434978713.107.246.44192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.882388115 CEST49787443192.168.2.513.107.246.44
                                                                                                                                                          Oct 23, 2024 06:40:10.882416010 CEST4434978713.107.246.44192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.886291981 CEST4434978713.107.246.44192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.886483908 CEST49787443192.168.2.513.107.246.44
                                                                                                                                                          Oct 23, 2024 06:40:10.886820078 CEST49787443192.168.2.513.107.246.44
                                                                                                                                                          Oct 23, 2024 06:40:10.886948109 CEST49787443192.168.2.513.107.246.44
                                                                                                                                                          Oct 23, 2024 06:40:10.887089968 CEST4434978713.107.246.44192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.929764032 CEST49785443192.168.2.5142.250.186.66
                                                                                                                                                          Oct 23, 2024 06:40:10.929830074 CEST49783443192.168.2.5142.250.185.196
                                                                                                                                                          Oct 23, 2024 06:40:10.929909945 CEST49787443192.168.2.513.107.246.44
                                                                                                                                                          Oct 23, 2024 06:40:10.929939032 CEST4434978713.107.246.44192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.985205889 CEST49787443192.168.2.513.107.246.44
                                                                                                                                                          Oct 23, 2024 06:40:11.030725956 CEST44349790183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.031001091 CEST49790443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:11.031065941 CEST44349790183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.032250881 CEST44349790183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.032772064 CEST49790443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:11.032772064 CEST49790443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:11.032881021 CEST44349790183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.033020020 CEST44349790183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.038410902 CEST44349792183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.039361954 CEST49792443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:11.039381027 CEST44349792183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.043214083 CEST44349792183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.043353081 CEST49792443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:11.043730974 CEST49792443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:11.043730974 CEST49792443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:11.044131994 CEST44349792183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.047177076 CEST4434978713.107.246.44192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.047555923 CEST4434978713.107.246.44192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.048237085 CEST49787443192.168.2.513.107.246.44
                                                                                                                                                          Oct 23, 2024 06:40:11.048238039 CEST49787443192.168.2.513.107.246.44
                                                                                                                                                          Oct 23, 2024 06:40:11.071696043 CEST4434979313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.072153091 CEST49793443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:11.072171926 CEST4434979313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.074016094 CEST49793443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:11.074021101 CEST4434979313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.077729940 CEST49790443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:11.093410015 CEST49792443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:11.093419075 CEST44349792183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.094854116 CEST4434979513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.095218897 CEST49795443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:11.095233917 CEST4434979513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.095558882 CEST49795443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:11.095565081 CEST4434979513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.111782074 CEST4434979413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.112102985 CEST49794443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:11.112117052 CEST4434979413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.112545967 CEST49794443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:11.112551928 CEST4434979413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.112811089 CEST4434978413.107.246.67192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.112871885 CEST4434978413.107.246.67192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.112917900 CEST4434978413.107.246.67192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.113075972 CEST49784443192.168.2.513.107.246.67
                                                                                                                                                          Oct 23, 2024 06:40:11.113076925 CEST49784443192.168.2.513.107.246.67
                                                                                                                                                          Oct 23, 2024 06:40:11.113142014 CEST4434978413.107.246.67192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.113265991 CEST49784443192.168.2.513.107.246.67
                                                                                                                                                          Oct 23, 2024 06:40:11.115010977 CEST4434978413.107.246.67192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.115073919 CEST4434978413.107.246.67192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.115122080 CEST49784443192.168.2.513.107.246.67
                                                                                                                                                          Oct 23, 2024 06:40:11.115137100 CEST4434978413.107.246.67192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.115175009 CEST49784443192.168.2.513.107.246.67
                                                                                                                                                          Oct 23, 2024 06:40:11.115231991 CEST49784443192.168.2.513.107.246.67
                                                                                                                                                          Oct 23, 2024 06:40:11.126081944 CEST4434979613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.126843929 CEST49796443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:11.126844883 CEST49796443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:11.126929045 CEST4434979613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.126945019 CEST4434979613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.136068106 CEST44349783142.250.185.196192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.139935970 CEST49792443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:11.149019957 CEST44349785142.250.186.66192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.149122000 CEST44349785142.250.186.66192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.149211884 CEST44349785142.250.186.66192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.149283886 CEST44349785142.250.186.66192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.149313927 CEST49785443192.168.2.5142.250.186.66
                                                                                                                                                          Oct 23, 2024 06:40:11.149324894 CEST44349785142.250.186.66192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.149893999 CEST49785443192.168.2.5142.250.186.66
                                                                                                                                                          Oct 23, 2024 06:40:11.149900913 CEST44349785142.250.186.66192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.150079012 CEST49785443192.168.2.5142.250.186.66
                                                                                                                                                          Oct 23, 2024 06:40:11.150084972 CEST44349785142.250.186.66192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.150897026 CEST49785443192.168.2.5142.250.186.66
                                                                                                                                                          Oct 23, 2024 06:40:11.151088953 CEST44349785142.250.186.66192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.151232004 CEST49785443192.168.2.5142.250.186.66
                                                                                                                                                          Oct 23, 2024 06:40:11.157934904 CEST4434979713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.159075022 CEST49797443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:11.159075975 CEST49797443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:11.159163952 CEST4434979713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.159197092 CEST4434979713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.181874037 CEST49783443192.168.2.5142.250.185.196
                                                                                                                                                          Oct 23, 2024 06:40:11.181902885 CEST44349783142.250.185.196192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.185137033 CEST49783443192.168.2.5142.250.185.196
                                                                                                                                                          Oct 23, 2024 06:40:11.185257912 CEST44349783142.250.185.196192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.185427904 CEST44349783142.250.185.196192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.185431957 CEST49783443192.168.2.5142.250.185.196
                                                                                                                                                          Oct 23, 2024 06:40:11.185636044 CEST49783443192.168.2.5142.250.185.196
                                                                                                                                                          Oct 23, 2024 06:40:11.193990946 CEST49799443192.168.2.5142.250.185.100
                                                                                                                                                          Oct 23, 2024 06:40:11.194076061 CEST44349799142.250.185.100192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.194350958 CEST49799443192.168.2.5142.250.185.100
                                                                                                                                                          Oct 23, 2024 06:40:11.194350958 CEST49799443192.168.2.5142.250.185.100
                                                                                                                                                          Oct 23, 2024 06:40:11.194478035 CEST44349799142.250.185.100192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.201797009 CEST4434979313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.201988935 CEST4434979313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.202059984 CEST49793443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:11.202059984 CEST49793443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:11.202363968 CEST49793443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:11.202373981 CEST4434979313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.204271078 CEST49800443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:11.204354048 CEST4434980013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.204638958 CEST49800443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:11.204639912 CEST49800443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:11.204766989 CEST4434980013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.223962069 CEST4434979513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.224104881 CEST4434979513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.224227905 CEST49795443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:11.224227905 CEST49795443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:11.226180077 CEST49795443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:11.226186037 CEST4434979513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.226191044 CEST49801443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:11.226227999 CEST4434980113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.226412058 CEST49801443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:11.226412058 CEST49801443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:11.226442099 CEST4434980113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.230137110 CEST4434978413.107.246.67192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.230223894 CEST4434978413.107.246.67192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.230303049 CEST49784443192.168.2.513.107.246.67
                                                                                                                                                          Oct 23, 2024 06:40:11.230304003 CEST49784443192.168.2.513.107.246.67
                                                                                                                                                          Oct 23, 2024 06:40:11.230351925 CEST4434978413.107.246.67192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.230870962 CEST49784443192.168.2.513.107.246.67
                                                                                                                                                          Oct 23, 2024 06:40:11.230920076 CEST4434978413.107.246.67192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.230983973 CEST4434978413.107.246.67192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.231028080 CEST49784443192.168.2.513.107.246.67
                                                                                                                                                          Oct 23, 2024 06:40:11.231040955 CEST4434978413.107.246.67192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.231081009 CEST49784443192.168.2.513.107.246.67
                                                                                                                                                          Oct 23, 2024 06:40:11.231163979 CEST49784443192.168.2.513.107.246.67
                                                                                                                                                          Oct 23, 2024 06:40:11.231175900 CEST4434978413.107.246.67192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.231206894 CEST4434978413.107.246.67192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.232263088 CEST49784443192.168.2.513.107.246.67
                                                                                                                                                          Oct 23, 2024 06:40:11.232280970 CEST4434978413.107.246.67192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.232319117 CEST49784443192.168.2.513.107.246.67
                                                                                                                                                          Oct 23, 2024 06:40:11.234888077 CEST49802443192.168.2.513.107.246.44
                                                                                                                                                          Oct 23, 2024 06:40:11.234930992 CEST4434980213.107.246.44192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.235251904 CEST49802443192.168.2.513.107.246.44
                                                                                                                                                          Oct 23, 2024 06:40:11.235253096 CEST49802443192.168.2.513.107.246.44
                                                                                                                                                          Oct 23, 2024 06:40:11.235310078 CEST4434980213.107.246.44192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.252084970 CEST4434979413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.252150059 CEST4434979413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.252217054 CEST49794443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:11.252464056 CEST49794443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:11.252464056 CEST49794443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:11.252480984 CEST4434979413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.252492905 CEST4434979413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.254551888 CEST49803443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:11.254589081 CEST4434980313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.254710913 CEST49803443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:11.254803896 CEST49803443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:11.254812002 CEST4434980313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.258754969 CEST4434979613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.258894920 CEST4434979613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.259200096 CEST49796443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:11.259200096 CEST49796443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:11.259200096 CEST49796443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:11.264179945 CEST49804443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:11.264223099 CEST4434980413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.264506102 CEST49804443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:11.270313025 CEST49804443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:11.270351887 CEST4434980413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.296892881 CEST4434979713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.297070980 CEST4434979713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.297296047 CEST49797443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:11.297297001 CEST49797443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:11.297388077 CEST49797443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:11.297425985 CEST4434979713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.299257994 CEST49805443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:11.299295902 CEST4434980513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.300568104 CEST49805443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:11.300877094 CEST49805443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:11.300885916 CEST4434980513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.353379011 CEST49787443192.168.2.513.107.246.44
                                                                                                                                                          Oct 23, 2024 06:40:11.353410959 CEST4434978713.107.246.44192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.362744093 CEST44349790183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.362991095 CEST44349790183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.364006996 CEST49790443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:11.364177942 CEST49790443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:11.364217043 CEST44349790183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.371083021 CEST49806443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:11.371129036 CEST44349806183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.371527910 CEST49806443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:11.371984959 CEST49806443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:11.372025013 CEST44349806183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.400588036 CEST44349792183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.401448011 CEST44349792183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.401482105 CEST44349792183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.401557922 CEST49792443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:11.401557922 CEST49792443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:11.401581049 CEST44349792183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.401602030 CEST44349792183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.401870012 CEST49792443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:11.455424070 CEST44349792183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.455641985 CEST49792443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:11.548064947 CEST44349792183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.548095942 CEST44349792183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.548182964 CEST49792443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:11.548182964 CEST49792443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:11.548227072 CEST44349792183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.548300982 CEST44349792183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.548388958 CEST49792443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:11.548398972 CEST44349792183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.548616886 CEST49792443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:11.549127102 CEST44349792183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.549315929 CEST49792443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:11.549321890 CEST44349792183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.550012112 CEST44349792183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.550306082 CEST49792443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:11.550312996 CEST44349792183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.578385115 CEST49796443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:11.578445911 CEST4434979613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.590370893 CEST49792443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:11.603111982 CEST44349792183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.603172064 CEST44349792183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.603219032 CEST49792443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:11.603269100 CEST44349792183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.603288889 CEST44349792183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.603358984 CEST49792443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:11.603374958 CEST44349792183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.603403091 CEST44349792183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.603405952 CEST49792443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:11.603508949 CEST49792443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:11.603516102 CEST44349792183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.653258085 CEST49792443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:11.695113897 CEST44349792183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.695156097 CEST44349792183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.695281029 CEST49792443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:11.695719957 CEST44349792183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.695755005 CEST44349792183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.695832968 CEST49792443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:11.695832968 CEST49792443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:11.695837975 CEST44349792183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.695868969 CEST44349792183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.695938110 CEST49792443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:11.695956945 CEST44349792183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.696039915 CEST49792443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:11.696052074 CEST44349792183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.696111917 CEST44349792183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.696397066 CEST49792443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:11.698282003 CEST49792443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:11.698295116 CEST44349792183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:12.982012987 CEST4434980213.107.246.44192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:12.982685089 CEST49802443192.168.2.513.107.246.44
                                                                                                                                                          Oct 23, 2024 06:40:12.982707977 CEST4434980213.107.246.44192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:12.983077049 CEST4434980313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:12.983619928 CEST49803443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:12.983644962 CEST4434980313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:12.983690977 CEST4434980213.107.246.44192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:12.984042883 CEST44349799142.250.185.100192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:12.984148026 CEST4434980013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:12.984452009 CEST49799443192.168.2.5142.250.185.100
                                                                                                                                                          Oct 23, 2024 06:40:12.984489918 CEST44349799142.250.185.100192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:12.984525919 CEST49802443192.168.2.513.107.246.44
                                                                                                                                                          Oct 23, 2024 06:40:12.984664917 CEST4434980213.107.246.44192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:12.984668970 CEST44349806183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:12.984797955 CEST49802443192.168.2.513.107.246.44
                                                                                                                                                          Oct 23, 2024 06:40:12.984946012 CEST49806443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:12.985002995 CEST44349806183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:12.985574961 CEST4434980513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:12.985761881 CEST44349806183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:12.985904932 CEST4434980113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:12.985924006 CEST4434980413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:12.986296892 CEST44349799142.250.185.100192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:12.986404896 CEST49806443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:12.986406088 CEST49799443192.168.2.5142.250.185.100
                                                                                                                                                          Oct 23, 2024 06:40:12.986505985 CEST44349806183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:12.986839056 CEST49806443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:12.986841917 CEST49799443192.168.2.5142.250.185.100
                                                                                                                                                          Oct 23, 2024 06:40:12.986903906 CEST49799443192.168.2.5142.250.185.100
                                                                                                                                                          Oct 23, 2024 06:40:12.986923933 CEST44349799142.250.185.100192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:12.986953974 CEST49803443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:12.986968040 CEST4434980313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:12.987030029 CEST44349799142.250.185.100192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:12.987859964 CEST49804443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:12.987860918 CEST49804443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:12.987895012 CEST4434980413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:12.987919092 CEST4434980413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:12.988151073 CEST49801443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:12.988183975 CEST4434980113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:12.988683939 CEST49801443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:12.988692999 CEST4434980113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:12.989815950 CEST49800443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:12.989816904 CEST49800443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:12.989856005 CEST4434980013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:12.989877939 CEST4434980013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:12.990564108 CEST49805443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:12.990564108 CEST49805443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:12.990577936 CEST4434980513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:12.990592957 CEST4434980513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.027333975 CEST44349806183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.027406931 CEST4434980213.107.246.44192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.030056000 CEST49799443192.168.2.5142.250.185.100
                                                                                                                                                          Oct 23, 2024 06:40:13.030117035 CEST44349799142.250.185.100192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.076308966 CEST49799443192.168.2.5142.250.185.100
                                                                                                                                                          Oct 23, 2024 06:40:13.111185074 CEST4434980313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.111536026 CEST4434980313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.111624002 CEST49803443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.111624002 CEST49803443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.111675978 CEST49803443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.111696005 CEST4434980313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.114080906 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.114118099 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.114336014 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.114361048 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.114366055 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.115540028 CEST4434980013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.115827084 CEST4434980013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.116053104 CEST49800443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.116053104 CEST49800443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.116053104 CEST49800443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.117613077 CEST4434980113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.117786884 CEST4434980113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.117867947 CEST49801443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.117867947 CEST49801443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.117892027 CEST49801443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.117902994 CEST4434980113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.117913008 CEST49811443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.117995977 CEST4434981113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.118427038 CEST49811443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.118427038 CEST49811443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.118508101 CEST4434981113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.119626999 CEST4434980413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.119705915 CEST49812443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.119728088 CEST4434981213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.119879007 CEST49812443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.119952917 CEST4434980413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.119963884 CEST49812443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.119986057 CEST4434981213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.120073080 CEST49804443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.120152950 CEST49804443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.120152950 CEST49804443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.120197058 CEST4434980413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.120225906 CEST4434980413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.122318983 CEST49813443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.122363091 CEST4434981313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.122561932 CEST49813443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.122561932 CEST49813443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.122628927 CEST4434981313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.123439074 CEST4434980513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.123550892 CEST4434980513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.123699903 CEST49805443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.123976946 CEST49805443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.123976946 CEST49805443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.123984098 CEST4434980513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.123991013 CEST4434980513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.125724077 CEST49814443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.125730991 CEST4434981413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.125936031 CEST49814443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.126019955 CEST49814443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.126032114 CEST4434981413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.218403101 CEST4434980213.107.246.44192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.218442917 CEST4434980213.107.246.44192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.218492031 CEST4434980213.107.246.44192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.218697071 CEST49802443192.168.2.513.107.246.44
                                                                                                                                                          Oct 23, 2024 06:40:13.218697071 CEST49802443192.168.2.513.107.246.44
                                                                                                                                                          Oct 23, 2024 06:40:13.218763113 CEST4434980213.107.246.44192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.219197035 CEST49802443192.168.2.513.107.246.44
                                                                                                                                                          Oct 23, 2024 06:40:13.229521036 CEST4434980213.107.246.44192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.229581118 CEST4434980213.107.246.44192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.229633093 CEST49802443192.168.2.513.107.246.44
                                                                                                                                                          Oct 23, 2024 06:40:13.229664087 CEST4434980213.107.246.44192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.229715109 CEST49802443192.168.2.513.107.246.44
                                                                                                                                                          Oct 23, 2024 06:40:13.230340958 CEST49802443192.168.2.513.107.246.44
                                                                                                                                                          Oct 23, 2024 06:40:13.246299982 CEST44349799142.250.185.100192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.294944048 CEST49799443192.168.2.5142.250.185.100
                                                                                                                                                          Oct 23, 2024 06:40:13.295005083 CEST44349799142.250.185.100192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.297370911 CEST49799443192.168.2.5142.250.185.100
                                                                                                                                                          Oct 23, 2024 06:40:13.297516108 CEST44349799142.250.185.100192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.297727108 CEST44349799142.250.185.100192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.297766924 CEST49799443192.168.2.5142.250.185.100
                                                                                                                                                          Oct 23, 2024 06:40:13.297843933 CEST49799443192.168.2.5142.250.185.100
                                                                                                                                                          Oct 23, 2024 06:40:13.313889980 CEST44349806183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.313977957 CEST44349806183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.314122915 CEST49806443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:13.314795971 CEST49806443192.168.2.5183.79.255.28
                                                                                                                                                          Oct 23, 2024 06:40:13.314858913 CEST44349806183.79.255.28192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.334223032 CEST4434980213.107.246.44192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.334290981 CEST4434980213.107.246.44192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.334472895 CEST49802443192.168.2.513.107.246.44
                                                                                                                                                          Oct 23, 2024 06:40:13.334474087 CEST49802443192.168.2.513.107.246.44
                                                                                                                                                          Oct 23, 2024 06:40:13.334537029 CEST4434980213.107.246.44192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.337250948 CEST49802443192.168.2.513.107.246.44
                                                                                                                                                          Oct 23, 2024 06:40:13.344513893 CEST4434980213.107.246.44192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.344587088 CEST4434980213.107.246.44192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.344693899 CEST4434980213.107.246.44192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.344785929 CEST49802443192.168.2.513.107.246.44
                                                                                                                                                          Oct 23, 2024 06:40:13.344785929 CEST49802443192.168.2.513.107.246.44
                                                                                                                                                          Oct 23, 2024 06:40:13.344824076 CEST4434980213.107.246.44192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.345150948 CEST49802443192.168.2.513.107.246.44
                                                                                                                                                          Oct 23, 2024 06:40:13.346023083 CEST49802443192.168.2.513.107.246.44
                                                                                                                                                          Oct 23, 2024 06:40:13.346060991 CEST4434980213.107.246.44192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.418940067 CEST49800443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.419002056 CEST4434980013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.860584974 CEST4434981213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.861047029 CEST49812443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.861077070 CEST4434981213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.862128019 CEST4434981113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.862435102 CEST49812443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.862452984 CEST4434981213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.862504005 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.862891912 CEST49811443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.862891912 CEST49811443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.862977028 CEST4434981113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.863007069 CEST4434981113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.863322973 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.863347054 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.863596916 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.863610983 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.866128922 CEST4434981413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.866775990 CEST49814443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.866775990 CEST49814443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.866792917 CEST4434981413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.866801023 CEST4434981413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.868469000 CEST4434981313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.868901968 CEST49813443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.868979931 CEST4434981313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.869136095 CEST49813443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.869151115 CEST4434981313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.992216110 CEST4434981213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.992266893 CEST4434981113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.992383957 CEST4434981213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.992456913 CEST49812443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.992485046 CEST4434981113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.992836952 CEST49811443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.993160009 CEST49812443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.993160009 CEST49812443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.993186951 CEST4434981213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.993200064 CEST4434981213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.993340015 CEST49811443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.993340015 CEST49811443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.993405104 CEST4434981113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.993421078 CEST4434981113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.995620012 CEST49816443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.995647907 CEST4434981613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.995655060 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.995692968 CEST49817443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.995721102 CEST4434981713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.995749950 CEST49816443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.995773077 CEST49817443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.995820045 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.995867968 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.995987892 CEST49816443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.996005058 CEST4434981613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.996133089 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.996133089 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.996155977 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.996167898 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.996407032 CEST49817443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.996419907 CEST4434981713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.998245001 CEST49818443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.998255968 CEST4434981813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.998352051 CEST49818443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.998477936 CEST49818443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.998492002 CEST4434981813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.999696970 CEST4434981313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.999844074 CEST4434981313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:13.999917984 CEST49813443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.999917984 CEST49813443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:13.999991894 CEST49813443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.000030041 CEST4434981313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.001633883 CEST49819443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.001655102 CEST4434981913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.002096891 CEST49819443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.002098083 CEST49819443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.002127886 CEST4434981913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.011992931 CEST4434981413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.012141943 CEST4434981413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.012239933 CEST49814443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.012332916 CEST49814443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.012332916 CEST49814443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.012356997 CEST4434981413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.012365103 CEST4434981413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.014450073 CEST49820443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.014533997 CEST4434982013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.014597893 CEST49820443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.014702082 CEST49820443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.014723063 CEST4434982013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.727375984 CEST4434981713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.727916002 CEST49817443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.727937937 CEST4434981713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.728673935 CEST49817443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.728681087 CEST4434981713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.736532927 CEST4434981813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.737160921 CEST49818443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.737194061 CEST4434981813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.737526894 CEST49818443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.737533092 CEST4434981813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.748513937 CEST4434981913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.748847961 CEST49819443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.748861074 CEST4434981613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.748869896 CEST4434981913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.749142885 CEST49816443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.749166012 CEST4434981613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.749295950 CEST49819443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.749301910 CEST4434981913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.749608040 CEST49816443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.749619961 CEST4434981613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.753784895 CEST4434982013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.754195929 CEST49820443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.754266024 CEST4434982013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.754403114 CEST49820443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.754419088 CEST4434982013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.867384911 CEST4434981813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.867701054 CEST4434981813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.867867947 CEST49818443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.867906094 CEST49818443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.867925882 CEST4434981813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.867938995 CEST49818443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.867947102 CEST4434981813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.870805025 CEST49822443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.870887995 CEST4434982213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.870987892 CEST49822443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.871146917 CEST49822443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.871165991 CEST4434982213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.883275032 CEST4434981613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.883460999 CEST4434981613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.883528948 CEST49816443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.883599997 CEST49816443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.883610964 CEST4434981613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.883625031 CEST49816443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.883634090 CEST4434981613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.883732080 CEST4434981913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.884264946 CEST4434981913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.884387016 CEST49819443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.884413004 CEST49819443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.884426117 CEST4434981913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.884438992 CEST49819443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.884444952 CEST4434981913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.885905027 CEST49823443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.885993958 CEST4434982313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.886234045 CEST49823443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.886311054 CEST49823443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.886331081 CEST4434982313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.886656046 CEST49824443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.886693954 CEST4434982413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.886785030 CEST49824443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.886954069 CEST49824443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.886970997 CEST4434982413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.893719912 CEST4434982013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.893872976 CEST4434982013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.893980026 CEST49820443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.894134998 CEST49820443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.894166946 CEST4434982013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.894193888 CEST49820443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.894210100 CEST4434982013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.896466970 CEST49825443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.896548033 CEST4434982513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.896634102 CEST49825443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.896799088 CEST49825443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.896831036 CEST4434982513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.947927952 CEST4434981713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.948147058 CEST4434981713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.948265076 CEST49817443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.948298931 CEST49817443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.948306084 CEST4434981713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.950511932 CEST49826443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.950527906 CEST4434982613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:14.950598955 CEST49826443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.950802088 CEST49826443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:14.950822115 CEST4434982613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:16.630130053 CEST4434982613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:16.630214930 CEST4434982413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:16.630527973 CEST49826443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:16.630552053 CEST4434982613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:16.630826950 CEST49824443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:16.630841017 CEST4434982413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:16.630935907 CEST49826443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:16.630942106 CEST4434982613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:16.631450891 CEST49824443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:16.631455898 CEST4434982413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:16.633491039 CEST4434982513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:16.633825064 CEST4434982313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:16.633956909 CEST4434982213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:16.635190010 CEST49825443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:16.635267019 CEST4434982513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:16.636452913 CEST49825443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:16.636466980 CEST4434982513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:16.637068987 CEST49823443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:16.637150049 CEST4434982313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:16.637412071 CEST49822443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:16.637454987 CEST4434982213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:16.637473106 CEST49823443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:16.637526035 CEST4434982313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:16.637636900 CEST49822443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:16.637644053 CEST4434982213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:16.761275053 CEST4434982613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:16.761459112 CEST4434982413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:16.761528969 CEST4434982613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:16.761611938 CEST4434982413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:16.761616945 CEST49826443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:16.761670113 CEST49824443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:16.761758089 CEST49826443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:16.761775970 CEST4434982613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:16.761787891 CEST49826443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:16.761794090 CEST4434982613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:16.761987925 CEST4434982313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:16.762727976 CEST4434982313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:16.762804031 CEST49823443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:16.763623953 CEST4434982213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:16.763751984 CEST4434982213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:16.763830900 CEST49822443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:16.763942003 CEST49822443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:16.763971090 CEST4434982213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:16.764015913 CEST49822443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:16.764031887 CEST4434982213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:16.765383005 CEST4434982513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:16.765719891 CEST4434982513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:16.766274929 CEST49825443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:16.769494057 CEST49825443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:16.769541025 CEST4434982513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:16.769570112 CEST49825443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:16.769587040 CEST4434982513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:16.770423889 CEST49824443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:16.770430088 CEST4434982413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:16.770442963 CEST49824443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:16.770447969 CEST4434982413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:16.771656990 CEST49823443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:16.771694899 CEST4434982313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:16.771775007 CEST49823443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:16.771790981 CEST4434982313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:16.774333954 CEST49828443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:16.774370909 CEST4434982813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:16.774449110 CEST49828443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:16.774519920 CEST49829443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:16.774601936 CEST4434982913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:16.774696112 CEST49829443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:16.775048971 CEST49830443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:16.775059938 CEST4434983013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:16.775167942 CEST49830443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:16.775300026 CEST49829443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:16.775331020 CEST4434982913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:16.775548935 CEST49828443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:16.775566101 CEST4434982813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:16.775883913 CEST49831443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:16.775906086 CEST4434983113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:16.775970936 CEST49830443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:16.775976896 CEST49831443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:16.775985003 CEST4434983013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:16.776047945 CEST49831443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:16.776067972 CEST4434983113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:16.776971102 CEST49832443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:16.777018070 CEST4434983213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:16.777148008 CEST49832443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:16.777223110 CEST49832443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:16.777235031 CEST4434983213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:17.503962994 CEST4434982813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:17.504894972 CEST49828443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:17.504914999 CEST4434982813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:17.505951881 CEST49828443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:17.505959034 CEST4434982813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:17.515373945 CEST4434982913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:17.515815020 CEST49829443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:17.515898943 CEST4434982913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:17.516345978 CEST49829443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:17.516360998 CEST4434982913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:17.516870975 CEST4434983013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:17.517411947 CEST4434983213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:17.517577887 CEST49830443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:17.517595053 CEST4434983013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:17.518105984 CEST49830443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:17.518111944 CEST4434983013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:17.518505096 CEST49832443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:17.518537045 CEST4434983213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:17.518856049 CEST4434983113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:17.519093037 CEST49832443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:17.519099951 CEST4434983213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:17.519537926 CEST49831443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:17.519567013 CEST4434983113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:17.520129919 CEST49831443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:17.520140886 CEST4434983113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:17.633944035 CEST4434982813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:17.634021044 CEST4434982813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:17.634167910 CEST49828443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:17.634597063 CEST49828443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:17.634614944 CEST4434982813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:17.634699106 CEST49828443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:17.634707928 CEST4434982813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:17.641386986 CEST49834443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:17.641422987 CEST4434983413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:17.641484022 CEST49834443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:17.642117023 CEST49834443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:17.642133951 CEST4434983413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:17.644648075 CEST4434982913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:17.644905090 CEST4434982913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:17.644979954 CEST49829443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:17.645076036 CEST49829443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:17.645116091 CEST4434982913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:17.645148993 CEST49829443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:17.645165920 CEST4434982913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:17.646723986 CEST4434983213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:17.646878004 CEST4434983213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:17.646927118 CEST49832443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:17.647161961 CEST49832443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:17.647176027 CEST4434983213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:17.647188902 CEST49832443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:17.647195101 CEST4434983213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:17.648276091 CEST4434983013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:17.648634911 CEST4434983013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:17.648683071 CEST49830443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:17.648699999 CEST49830443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:17.648709059 CEST4434983013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:17.648720026 CEST49830443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:17.648725986 CEST4434983013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:17.648997068 CEST4434983113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:17.649147034 CEST4434983113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:17.649209023 CEST49831443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:17.649595976 CEST49831443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:17.649612904 CEST4434983113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:17.649636030 CEST49831443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:17.649646997 CEST4434983113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:17.658443928 CEST49835443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:17.658463001 CEST4434983513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:17.658534050 CEST49835443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:17.659230947 CEST49835443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:17.659241915 CEST4434983513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:17.661602020 CEST49836443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:17.661684036 CEST4434983613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:17.661753893 CEST49836443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:17.663500071 CEST49837443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:17.663579941 CEST4434983713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:17.663647890 CEST49837443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:17.664654970 CEST49837443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:17.664693117 CEST4434983713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:17.665261030 CEST49838443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:17.665282011 CEST4434983813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:17.665349007 CEST49838443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:17.665589094 CEST49836443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:17.665620089 CEST4434983613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:17.665688038 CEST49838443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:17.665712118 CEST4434983813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:18.384993076 CEST4434983413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:18.394821882 CEST4434983813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:18.395416021 CEST4434983513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:18.396738052 CEST4434983613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:18.402633905 CEST49834443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:18.402662992 CEST4434983413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:18.408004045 CEST49834443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:18.408011913 CEST4434983413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:18.410058022 CEST49838443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:18.410145998 CEST4434983813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:18.410717010 CEST49838443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:18.410732031 CEST4434983813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:18.410926104 CEST49835443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:18.410940886 CEST4434983513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:18.411540031 CEST49835443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:18.411544085 CEST4434983513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:18.412198067 CEST49836443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:18.412225962 CEST4434983613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:18.413186073 CEST49836443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:18.413196087 CEST4434983613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:18.442121983 CEST4434983713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:18.443329096 CEST49837443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:18.443366051 CEST4434983713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:18.444540024 CEST49837443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:18.444545984 CEST4434983713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:18.535655975 CEST4434983413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:18.535748959 CEST4434983413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:18.535772085 CEST4434983813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:18.535832882 CEST49834443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:18.535969973 CEST4434983813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:18.536142111 CEST49838443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:18.536434889 CEST49834443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:18.536449909 CEST4434983413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:18.536457062 CEST49834443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:18.536468983 CEST4434983413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:18.537170887 CEST4434983513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:18.537327051 CEST4434983513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:18.537386894 CEST49835443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:18.538721085 CEST49838443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:18.538739920 CEST4434983813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:18.538758039 CEST49838443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:18.538768053 CEST4434983813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:18.539845943 CEST4434983613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:18.539920092 CEST4434983613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:18.540075064 CEST49836443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:18.540663004 CEST49835443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:18.540672064 CEST4434983513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:18.540736914 CEST49835443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:18.540740967 CEST4434983513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:18.543322086 CEST49836443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:18.543322086 CEST49836443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:18.543329000 CEST4434983613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:18.543339014 CEST4434983613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:18.546654940 CEST49839443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:18.546736956 CEST4434983913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:18.546837091 CEST49839443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:18.550604105 CEST49840443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:18.550617933 CEST4434984013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:18.550918102 CEST49840443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:18.550923109 CEST49839443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:18.550961018 CEST4434983913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:18.552324057 CEST49841443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:18.552345037 CEST4434984113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:18.552515030 CEST49841443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:18.552715063 CEST49841443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:18.552731037 CEST4434984113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:18.552969933 CEST49842443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:18.552978992 CEST4434984213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:18.553177118 CEST49842443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:18.553177118 CEST49840443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:18.553200006 CEST4434984013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:18.553867102 CEST49842443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:18.553878069 CEST4434984213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:18.575051069 CEST4434983713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:18.575150967 CEST4434983713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:18.575253963 CEST49837443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:18.575351954 CEST49837443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:18.575351954 CEST49837443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:18.575387955 CEST4434983713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:18.575413942 CEST4434983713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:18.580138922 CEST49843443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:18.580151081 CEST4434984313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:18.580229998 CEST49843443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:18.580471992 CEST49843443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:18.580485106 CEST4434984313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:19.294327021 CEST4434983913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:19.294644117 CEST4434984013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:19.294778109 CEST49839443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:19.294842005 CEST4434983913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:19.295061111 CEST49840443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:19.295080900 CEST4434984013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:19.295186043 CEST49839443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:19.295198917 CEST4434983913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:19.295506001 CEST49840443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:19.295516014 CEST4434984013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:19.295573950 CEST4434984113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:19.295861959 CEST49841443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:19.295897007 CEST4434984113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:19.296260118 CEST49841443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:19.296266079 CEST4434984113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:19.298603058 CEST4434984213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:19.298903942 CEST49842443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:19.298921108 CEST4434984213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:19.299226046 CEST49842443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:19.299230099 CEST4434984213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:19.310276985 CEST4434984313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:19.310605049 CEST49843443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:19.310619116 CEST4434984313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:19.310914040 CEST49843443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:19.310919046 CEST4434984313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:19.425920963 CEST4434984013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:19.426060915 CEST4434984013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:19.426129103 CEST49840443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:19.426182032 CEST49840443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:19.426192999 CEST4434984013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:19.426203012 CEST49840443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:19.426208019 CEST4434984013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:19.426289082 CEST4434983913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:19.426553011 CEST4434983913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:19.426600933 CEST49839443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:19.426668882 CEST49839443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:19.426668882 CEST49839443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:19.426682949 CEST4434983913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:19.426693916 CEST4434983913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:19.429238081 CEST49845443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:19.429296017 CEST49846443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:19.429315090 CEST4434984613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:19.429322004 CEST4434984513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:19.429393053 CEST49846443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:19.429399967 CEST49845443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:19.429502964 CEST49845443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:19.429527998 CEST49846443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:19.429537058 CEST4434984513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:19.429543018 CEST4434984613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:19.432694912 CEST4434984113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:19.433011055 CEST4434984113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:19.433134079 CEST49841443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:19.433162928 CEST49841443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:19.433176041 CEST4434984113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:19.433197975 CEST49841443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:19.433204889 CEST4434984113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:19.434798956 CEST49847443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:19.434820890 CEST4434984713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:19.434885025 CEST49847443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:19.434974909 CEST4434984213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:19.435000896 CEST49847443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:19.435025930 CEST4434984713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:19.435178041 CEST4434984213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:19.435223103 CEST49842443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:19.435271978 CEST49842443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:19.435271978 CEST49842443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:19.435277939 CEST4434984213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:19.435285091 CEST4434984213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:19.436959982 CEST49848443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:19.437038898 CEST4434984813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:19.437125921 CEST49848443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:19.437207937 CEST49848443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:19.437228918 CEST4434984813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:19.442137957 CEST4434984313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:19.442318916 CEST4434984313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:19.442368984 CEST49843443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:19.442397118 CEST49843443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:19.442403078 CEST4434984313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:19.442426920 CEST49843443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:19.442433119 CEST4434984313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:19.444068909 CEST49849443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:19.444097996 CEST4434984913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:19.444164991 CEST49849443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:19.444263935 CEST49849443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:19.444278002 CEST4434984913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:20.157839060 CEST4434984713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:20.167094946 CEST4434984513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:20.167367935 CEST4434984613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:20.174777031 CEST4434984913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:20.177237988 CEST4434984813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:20.181934118 CEST49848443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:20.182012081 CEST4434984813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:20.182514906 CEST49848443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:20.182531118 CEST4434984813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:20.182796955 CEST49847443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:20.182837009 CEST4434984713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:20.183360100 CEST49847443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:20.183367014 CEST4434984713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:20.183939934 CEST49845443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:20.183954954 CEST4434984513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:20.184401989 CEST49845443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:20.184407949 CEST4434984513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:20.184864998 CEST49846443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:20.184942007 CEST4434984613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:20.185216904 CEST49846443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:20.185230970 CEST4434984613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:20.185496092 CEST49849443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:20.185511112 CEST4434984913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:20.185828924 CEST49849443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:20.185832977 CEST4434984913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:20.308250904 CEST4434984813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:20.308413029 CEST4434984813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:20.308551073 CEST49848443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:20.308625937 CEST49848443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:20.308625937 CEST49848443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:20.308667898 CEST4434984813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:20.308696985 CEST4434984813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:20.310321093 CEST4434984713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:20.310571909 CEST4434984713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:20.310748100 CEST49847443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:20.310748100 CEST49847443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:20.310748100 CEST49847443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:20.311134100 CEST4434984913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:20.311233044 CEST4434984513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:20.311412096 CEST4434984913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:20.311418056 CEST4434984513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:20.311546087 CEST49849443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:20.311589003 CEST49845443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:20.311844110 CEST49849443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:20.311845064 CEST49850443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:20.311861992 CEST4434984913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:20.311889887 CEST49849443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:20.311896086 CEST4434984913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:20.311927080 CEST4434985013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:20.311999083 CEST49850443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:20.312161922 CEST49845443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:20.312163115 CEST49845443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:20.312227011 CEST4434984513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:20.312268972 CEST4434984513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:20.312289953 CEST4434984613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:20.312347889 CEST4434984613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:20.312438011 CEST49846443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:20.313354015 CEST49850443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:20.313388109 CEST4434985013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:20.313616037 CEST49851443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:20.313638926 CEST4434985113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:20.313739061 CEST49851443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:20.313857079 CEST49851443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:20.313865900 CEST4434985113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:20.313986063 CEST49846443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:20.314017057 CEST4434984613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:20.314054966 CEST49846443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:20.314064026 CEST4434984613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:20.314618111 CEST49852443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:20.314702034 CEST4434985213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:20.314790010 CEST49852443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:20.315260887 CEST49852443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:20.315366030 CEST4434985213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:20.315723896 CEST49853443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:20.315752029 CEST4434985313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:20.315934896 CEST49853443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:20.316035986 CEST49853443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:20.316050053 CEST4434985313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:20.316266060 CEST49854443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:20.316349030 CEST4434985413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:20.316452980 CEST49854443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:20.316553116 CEST49854443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:20.316576004 CEST4434985413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:20.620340109 CEST49847443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:20.620368004 CEST4434984713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.039257050 CEST4434985113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.040172100 CEST49851443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.040172100 CEST49851443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.040185928 CEST4434985113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.040189981 CEST4434985113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.041990042 CEST4434985213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.042745113 CEST49852443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.042819023 CEST4434985213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.043090105 CEST49852443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.043143034 CEST4434985213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.050633907 CEST4434985013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.051268101 CEST49850443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.051269054 CEST49850443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.051362991 CEST4434985013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.051420927 CEST4434985013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.052016973 CEST4434985413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.052020073 CEST4434985313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.052408934 CEST49854443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.052495956 CEST4434985413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.052550077 CEST49853443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.052563906 CEST4434985313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.052753925 CEST49854443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.052766085 CEST49853443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.052772045 CEST4434985313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.052807093 CEST4434985413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.169378042 CEST4434985113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.169431925 CEST4434985113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.169715881 CEST49851443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.169715881 CEST49851443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.169817924 CEST49851443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.169830084 CEST4434985113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.171152115 CEST4434985213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.171390057 CEST4434985213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.171617031 CEST49852443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.171617031 CEST49852443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.171617985 CEST49852443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.172127008 CEST49855443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.172152996 CEST4434985513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.172318935 CEST49855443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.173815012 CEST49855443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.173815012 CEST49856443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.173831940 CEST4434985513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.173837900 CEST4434985613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.174000025 CEST49856443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.174000025 CEST49856443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.174020052 CEST4434985613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.182256937 CEST4434985013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.182420969 CEST4434985013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.182547092 CEST49850443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.182590008 CEST49850443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.182590008 CEST49850443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.182614088 CEST4434985013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.182631016 CEST4434985013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.183103085 CEST4434985313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.183805943 CEST4434985313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.183924913 CEST49853443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.184197903 CEST49853443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.184197903 CEST49853443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.184207916 CEST4434985313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.184215069 CEST4434985313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.185754061 CEST49857443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.185836077 CEST4434985713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.185930014 CEST4434985413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.186090946 CEST49857443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.186714888 CEST49857443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.186759949 CEST4434985713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.187354088 CEST49858443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.187372923 CEST4434985813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.187535048 CEST49858443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.187679052 CEST49858443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.187690973 CEST4434985813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.191454887 CEST4434985413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.191726923 CEST49854443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.191726923 CEST49854443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.191726923 CEST49854443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.193608046 CEST49859443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.193690062 CEST4434985913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.194713116 CEST49859443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.194820881 CEST49859443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.194850922 CEST4434985913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.480084896 CEST49852443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.480146885 CEST4434985213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.495455027 CEST49854443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.495516062 CEST4434985413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.904264927 CEST4434985513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.905123949 CEST49855443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.905123949 CEST49855443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.905141115 CEST4434985513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.905143976 CEST4434985513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.910460949 CEST4434985613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.910922050 CEST49856443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.910934925 CEST4434985613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.911089897 CEST49856443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.911094904 CEST4434985613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.930550098 CEST4434985813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.931162119 CEST49858443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.931162119 CEST49858443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.931174040 CEST4434985813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.931180000 CEST4434985813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.932585001 CEST4434985713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.933259010 CEST49857443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.933259010 CEST49857443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.933346987 CEST4434985713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.933463097 CEST4434985713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.937253952 CEST4434985913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.937949896 CEST49859443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.937949896 CEST49859443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:21.938041925 CEST4434985913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:21.938074112 CEST4434985913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.036564112 CEST4434985513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.037029982 CEST4434985513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.037117004 CEST49855443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.037157059 CEST49855443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.037172079 CEST4434985513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.037180901 CEST49855443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.037184954 CEST4434985513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.039505005 CEST49860443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.039542913 CEST4434986013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.039674997 CEST49860443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.039819956 CEST49860443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.039829016 CEST4434986013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.040031910 CEST4434985613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.040103912 CEST4434985613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.040144920 CEST49856443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.040200949 CEST49856443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.040205002 CEST4434985613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.040213108 CEST49856443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.040215015 CEST4434985613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.042206049 CEST49861443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.042248011 CEST4434986113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.042370081 CEST49861443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.042495012 CEST49861443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.042512894 CEST4434986113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.060930014 CEST4434985813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.061034918 CEST4434985813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.061080933 CEST49858443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.061167955 CEST49858443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.061172009 CEST4434985813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.061342955 CEST49858443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.061347008 CEST4434985813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.062894106 CEST49862443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.062910080 CEST4434986213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.063056946 CEST49862443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.063168049 CEST49862443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.063177109 CEST4434986213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.067699909 CEST4434985913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.067888975 CEST4434985913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.067989111 CEST49859443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.067989111 CEST49859443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.067989111 CEST49859443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.069611073 CEST49863443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.069649935 CEST4434986313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.069721937 CEST49863443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.069830894 CEST49863443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.069854021 CEST4434986313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.071789026 CEST4434985713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.072133064 CEST4434985713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.072212934 CEST49857443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.072213888 CEST49857443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.072287083 CEST49857443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.072324038 CEST4434985713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.074227095 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.074309111 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.074398041 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.074500084 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.074522972 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.374692917 CEST49859443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.374754906 CEST4434985913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.777394056 CEST4434986113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.778173923 CEST49861443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.778218031 CEST4434986113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.779102087 CEST49861443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.779128075 CEST4434986113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.782330036 CEST4434986013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.782685995 CEST49860443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.782700062 CEST4434986013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.783035040 CEST49860443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.783039093 CEST4434986013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.791135073 CEST4434986213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.791414976 CEST49862443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.791426897 CEST4434986213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.791824102 CEST49862443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.791826963 CEST4434986213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.817049980 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.817583084 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.817624092 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.818078995 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.818106890 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.818521976 CEST4434986313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.819041967 CEST49863443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.819084883 CEST4434986313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.819741011 CEST49863443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.819766998 CEST4434986313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.908587933 CEST4434986113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.908879995 CEST4434986113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.909043074 CEST49861443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.909043074 CEST49861443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.909043074 CEST49861443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.911437988 CEST49865443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.911520958 CEST4434986513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.911601067 CEST49865443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.911902905 CEST49865443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.911986113 CEST4434986513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.915288925 CEST4434986013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.915448904 CEST4434986013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.915518999 CEST49860443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.915565014 CEST49860443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.915576935 CEST4434986013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.915585995 CEST49860443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.915591002 CEST4434986013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.917699099 CEST49866443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.917779922 CEST4434986613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.917862892 CEST49866443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.918032885 CEST49866443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.918056965 CEST4434986613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.920209885 CEST4434986213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.920406103 CEST4434986213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.920476913 CEST49862443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.920506954 CEST49862443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.920515060 CEST4434986213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.920522928 CEST49862443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.920526981 CEST4434986213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.922504902 CEST49867443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.922589064 CEST4434986713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.922694921 CEST49867443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.922985077 CEST49867443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.923068047 CEST4434986713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.947427034 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.947583914 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.947845936 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.947845936 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.947846889 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.949424028 CEST49868443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.949465990 CEST4434986813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.949548006 CEST49868443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.949676991 CEST49868443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.949685097 CEST4434986813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.951550007 CEST4434986313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.951704979 CEST4434986313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.951854944 CEST49863443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.951854944 CEST49863443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.951854944 CEST49863443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.953617096 CEST49869443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.953644991 CEST4434986913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:22.953728914 CEST49869443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.953860998 CEST49869443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:22.953871965 CEST4434986913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:23.221055031 CEST49861443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:23.221085072 CEST4434986113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:23.251518011 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:23.251579046 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:23.266693115 CEST49863443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:23.266722918 CEST4434986313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:23.645622969 CEST4434986513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:23.646192074 CEST49865443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:23.646244049 CEST4434986513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:23.646620035 CEST49865443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:23.646646976 CEST4434986513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:23.650521994 CEST4434986713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:23.650850058 CEST49867443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:23.650893927 CEST4434986713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:23.651236057 CEST49867443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:23.651262999 CEST4434986713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:23.658612013 CEST4434986613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:23.658956051 CEST49866443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:23.659034967 CEST4434986613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:23.659295082 CEST49866443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:23.659311056 CEST4434986613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:23.674072981 CEST4434986813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:23.674412012 CEST49868443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:23.674460888 CEST4434986813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:23.674782038 CEST49868443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:23.674794912 CEST4434986813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:23.708087921 CEST4434986913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:23.708404064 CEST49869443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:23.708436966 CEST4434986913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:23.708786011 CEST49869443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:23.708792925 CEST4434986913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:23.776777029 CEST4434986513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:23.777014017 CEST4434986513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:23.777215958 CEST49865443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:23.777324915 CEST49865443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:23.777326107 CEST49865443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:23.777368069 CEST4434986513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:23.777395964 CEST4434986513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:23.780019045 CEST49870443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:23.780076981 CEST4434987013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:23.780214071 CEST49870443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:23.780354023 CEST49870443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:23.780383110 CEST4434987013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:23.780564070 CEST4434986713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:23.780958891 CEST4434986713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:23.781179905 CEST49867443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:23.781181097 CEST49867443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:23.781181097 CEST49867443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:23.783102989 CEST49871443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:23.783123970 CEST4434987113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:23.783195972 CEST49871443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:23.783335924 CEST49871443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:23.783344030 CEST4434987113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:23.792704105 CEST4434986613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:23.792752028 CEST4434986613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:23.792944908 CEST49866443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:23.792944908 CEST49866443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:23.792944908 CEST49866443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:23.794852018 CEST49872443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:23.794933081 CEST4434987213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:23.795034885 CEST49872443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:23.795125008 CEST49872443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:23.795147896 CEST4434987213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:23.805022001 CEST4434986813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:23.805175066 CEST4434986813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:23.805242062 CEST49868443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:23.805288076 CEST49868443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:23.805288076 CEST49868443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:23.805311918 CEST4434986813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:23.805335999 CEST4434986813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:23.807260036 CEST49873443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:23.807368994 CEST4434987313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:23.807446957 CEST49873443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:23.807719946 CEST49873443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:23.807777882 CEST4434987313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:23.854774952 CEST4434986913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:23.854945898 CEST4434986913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:23.855007887 CEST49869443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:23.855431080 CEST49869443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:23.855431080 CEST49869443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:23.855441093 CEST4434986913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:23.855452061 CEST4434986913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:23.857244015 CEST49874443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:23.857326031 CEST4434987413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:23.857429028 CEST49874443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:23.857530117 CEST49874443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:23.857552052 CEST4434987413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:24.089196920 CEST49867443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:24.089257956 CEST4434986713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:24.104582071 CEST49866443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:24.104641914 CEST4434986613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:24.513048887 CEST4434987113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:24.513919115 CEST49871443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:24.513919115 CEST49871443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:24.513946056 CEST4434987113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:24.513962984 CEST4434987113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:24.517508030 CEST4434987213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:24.518110991 CEST49872443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:24.518202066 CEST4434987213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:24.518251896 CEST49872443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:24.518266916 CEST4434987213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:24.518856049 CEST4434987013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:24.519397974 CEST49870443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:24.519397974 CEST49870443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:24.519448996 CEST4434987013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:24.519474030 CEST4434987013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:24.540849924 CEST4434987313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:24.541508913 CEST49873443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:24.541510105 CEST49873443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:24.541590929 CEST4434987313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:24.541623116 CEST4434987313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:24.608412027 CEST4434987413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:24.609493971 CEST49874443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:24.609493971 CEST49874443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:24.609585047 CEST4434987413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:24.609620094 CEST4434987413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:24.643866062 CEST4434987113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:24.644387007 CEST4434987113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:24.644522905 CEST49871443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:24.644522905 CEST49871443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:24.644606113 CEST49871443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:24.644615889 CEST4434987113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:24.647053957 CEST49875443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:24.647135019 CEST4434987513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:24.647454023 CEST49875443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:24.647454977 CEST49875443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:24.647507906 CEST4434987213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:24.647561073 CEST4434987513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:24.647830963 CEST4434987213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:24.648031950 CEST49872443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:24.648031950 CEST49872443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:24.648031950 CEST49872443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:24.649851084 CEST49876443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:24.649868965 CEST4434987613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:24.650103092 CEST49876443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:24.650103092 CEST49876443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:24.650130987 CEST4434987613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:24.650444031 CEST4434987013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:24.650687933 CEST4434987013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:24.650777102 CEST49870443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:24.650778055 CEST49870443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:24.650887012 CEST49870443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:24.650911093 CEST4434987013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:24.652549028 CEST49877443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:24.652585983 CEST4434987713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:24.652980089 CEST49877443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:24.652980089 CEST49877443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:24.653048992 CEST4434987713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:24.669464111 CEST4434987313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:24.669615030 CEST4434987313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:24.669717073 CEST49873443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:24.669717073 CEST49873443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:24.670418978 CEST49873443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:24.670478106 CEST4434987313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:24.671461105 CEST49878443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:24.671483040 CEST4434987813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:24.671634912 CEST49878443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:24.671709061 CEST49878443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:24.671715021 CEST4434987813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:24.754848003 CEST4434987413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:24.755028009 CEST4434987413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:24.755147934 CEST49874443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:24.755147934 CEST49874443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:24.755306959 CEST49874443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:24.755361080 CEST4434987413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:24.757142067 CEST49879443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:24.757174015 CEST4434987913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:24.757348061 CEST49879443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:24.757349014 CEST49879443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:24.757395983 CEST4434987913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:24.950381994 CEST49872443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:24.950444937 CEST4434987213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.372309923 CEST4434987613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.372781038 CEST49876443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:25.372808933 CEST4434987613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.373193026 CEST49876443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:25.373199940 CEST4434987613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.387016058 CEST4434987713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.387569904 CEST49877443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:25.387656927 CEST4434987713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.387875080 CEST49877443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:25.387891054 CEST4434987713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.425205946 CEST4434987513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.425569057 CEST49875443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:25.425649881 CEST4434987513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.425971985 CEST49875443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:25.425986052 CEST4434987513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.436491966 CEST4434987813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.436912060 CEST49878443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:25.436929941 CEST4434987813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.437252045 CEST49878443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:25.437256098 CEST4434987813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.505583048 CEST4434987913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.506181955 CEST49879443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:25.506277084 CEST4434987913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.506503105 CEST49879443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:25.506517887 CEST4434987913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.690259933 CEST4434987613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.690345049 CEST4434987613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.690398932 CEST49876443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:25.690541029 CEST49876443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:25.690551996 CEST4434987613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.690560102 CEST49876443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:25.690563917 CEST4434987613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.690710068 CEST4434987513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.690731049 CEST4434987813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.690783978 CEST4434987513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.690794945 CEST4434987813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.690845013 CEST49878443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:25.690851927 CEST4434987813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.690860033 CEST49875443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:25.690895081 CEST4434987513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.690912008 CEST4434987713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.690980911 CEST4434987813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.691021919 CEST4434987713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.691046000 CEST4434987513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.691072941 CEST49878443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:25.691099882 CEST49875443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:25.691204071 CEST49877443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:25.691251993 CEST49878443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:25.691258907 CEST4434987813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.691268921 CEST49878443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:25.691272020 CEST4434987813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.691296101 CEST49877443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:25.691296101 CEST49877443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:25.691340923 CEST4434987713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.691371918 CEST4434987713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.691721916 CEST49875443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:25.691750050 CEST4434987513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.694250107 CEST49880443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:25.694334030 CEST4434988013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.694432020 CEST49880443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:25.694968939 CEST49881443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:25.695007086 CEST4434988113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.695080996 CEST49881443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:25.695342064 CEST49882443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:25.695369959 CEST4434988213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.695460081 CEST49880443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:25.695502996 CEST4434988013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.695528030 CEST49882443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:25.695656061 CEST49882443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:25.695679903 CEST4434988213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.695761919 CEST49881443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:25.695780039 CEST4434988113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.695879936 CEST49883443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:25.695889950 CEST4434988313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.695940971 CEST49883443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:25.696068048 CEST49883443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:25.696080923 CEST4434988313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.819106102 CEST4434987913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.819186926 CEST4434987913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.819315910 CEST49879443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:25.819377899 CEST4434987913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.819420099 CEST4434987913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.819437981 CEST49879443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:25.819479942 CEST49879443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:25.819518089 CEST4434987913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.819549084 CEST49879443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:25.819549084 CEST49879443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:25.819569111 CEST4434987913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.819587946 CEST4434987913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.821563959 CEST49884443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:25.821611881 CEST4434988413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:25.821690083 CEST49884443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:25.821851015 CEST49884443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:25.821865082 CEST4434988413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:26.432061911 CEST4434988213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:26.432976007 CEST49882443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:26.432976961 CEST49882443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:26.433063030 CEST4434988213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:26.433099985 CEST4434988213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:26.433886051 CEST4434988313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:26.434505939 CEST49883443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:26.434505939 CEST49883443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:26.434529066 CEST4434988313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:26.434541941 CEST4434988313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:26.447798014 CEST4434988113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:26.448292971 CEST49881443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:26.448312044 CEST4434988113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:26.448476076 CEST49881443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:26.448486090 CEST4434988113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:26.490679026 CEST4434988013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:26.491425037 CEST49880443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:26.491425991 CEST49880443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:26.491511106 CEST4434988013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:26.491542101 CEST4434988013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:26.561984062 CEST4434988213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:26.562129021 CEST4434988213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:26.562258005 CEST49882443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:26.562405109 CEST49882443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:26.562405109 CEST49882443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:26.562447071 CEST4434988213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:26.562474966 CEST4434988213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:26.563168049 CEST4434988313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:26.563261032 CEST4434988313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:26.563441038 CEST4434988413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:26.563466072 CEST49883443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:26.563466072 CEST49883443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:26.563466072 CEST49883443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:26.564362049 CEST49884443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:26.564362049 CEST49884443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:26.564448118 CEST4434988413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:26.564481020 CEST4434988413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:26.565471888 CEST49885443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:26.565500975 CEST4434988513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:26.565557957 CEST49886443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:26.565610886 CEST4434988613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:26.565644979 CEST49885443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:26.565715075 CEST49885443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:26.565717936 CEST4434988513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:26.565721989 CEST49886443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:26.565815926 CEST49886443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:26.565835953 CEST4434988613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:26.587409019 CEST4434988113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:26.587565899 CEST4434988113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:26.587680101 CEST49881443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:26.587680101 CEST49881443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:26.587785959 CEST49881443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:26.587802887 CEST4434988113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:26.589529991 CEST49887443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:26.589564085 CEST4434988713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:26.589822054 CEST49887443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:26.589893103 CEST49887443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:26.589905977 CEST4434988713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:26.624260902 CEST4434988013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:26.624278069 CEST4434988013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:26.624362946 CEST4434988013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:26.624423027 CEST49880443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:26.624541044 CEST49880443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:26.624610901 CEST49880443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:26.624610901 CEST49880443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:26.624650955 CEST4434988013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:26.624680042 CEST4434988013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:26.627159119 CEST49888443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:26.627238989 CEST4434988813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:26.627394915 CEST49888443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:26.627496004 CEST49888443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:26.627517939 CEST4434988813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:26.696576118 CEST4434988413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:26.696732044 CEST4434988413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:26.696840048 CEST49884443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:26.696885109 CEST49884443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:26.696885109 CEST49884443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:26.696909904 CEST4434988413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:26.696923018 CEST4434988413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:26.699002028 CEST49889443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:26.699048042 CEST4434988913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:26.699497938 CEST49889443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:26.699497938 CEST49889443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:26.699532986 CEST4434988913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:26.869224072 CEST49883443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:26.869244099 CEST4434988313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:27.296442986 CEST4434988613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:27.296989918 CEST49886443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:27.297075987 CEST4434988613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:27.297616959 CEST49886443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:27.297631979 CEST4434988613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:27.328804970 CEST4434988713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:27.329209089 CEST49887443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:27.329226971 CEST4434988713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:27.329456091 CEST4434988513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:27.329582930 CEST49887443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:27.329587936 CEST4434988713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:27.329823971 CEST49885443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:27.329833031 CEST4434988513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:27.330229044 CEST49885443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:27.330234051 CEST4434988513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:27.370476961 CEST4434988813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:27.370934010 CEST49888443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:27.370979071 CEST4434988813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:27.371150017 CEST49888443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:27.371159077 CEST4434988813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:27.424459934 CEST4434988613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:27.424613953 CEST4434988613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:27.424698114 CEST49886443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:27.424865007 CEST49886443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:27.424865007 CEST49886443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:27.424907923 CEST4434988613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:27.424937010 CEST4434988613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:27.427593946 CEST49890443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:27.427634001 CEST4434989013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:27.427705050 CEST49890443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:27.427850962 CEST49890443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:27.427860022 CEST4434989013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:27.455073118 CEST4434988913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:27.455420017 CEST49889443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:27.455501080 CEST4434988913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:27.455804110 CEST49889443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:27.455857992 CEST4434988913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:27.459289074 CEST4434988713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:27.459492922 CEST4434988713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:27.459552050 CEST49887443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:27.459594965 CEST49887443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:27.459610939 CEST4434988713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:27.459623098 CEST49887443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:27.459628105 CEST4434988713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:27.461615086 CEST49891443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:27.461699963 CEST4434989113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:27.461781025 CEST49891443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:27.461946011 CEST49891443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:27.461966991 CEST4434989113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:27.466204882 CEST4434988513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:27.466362953 CEST4434988513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:27.466423988 CEST49885443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:27.466459036 CEST49885443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:27.466464043 CEST4434988513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:27.466475010 CEST49885443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:27.466489077 CEST4434988513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:27.468607903 CEST49892443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:27.468641043 CEST4434989213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:27.468841076 CEST49892443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:27.469008923 CEST49892443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:27.469027042 CEST4434989213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:27.502651930 CEST4434988813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:27.502723932 CEST4434988813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:27.502794981 CEST49888443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:27.502885103 CEST49888443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:27.502928019 CEST4434988813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:27.502959967 CEST49888443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:27.502975941 CEST4434988813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:27.504988909 CEST49893443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:27.505075932 CEST4434989313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:27.505156994 CEST49893443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:27.505311966 CEST49893443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:27.505331993 CEST4434989313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:27.586900949 CEST4434988913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:27.587083101 CEST4434988913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:27.587251902 CEST49889443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:27.587251902 CEST49889443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:27.587352991 CEST49889443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:27.587390900 CEST4434988913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:27.592879057 CEST49894443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:27.592912912 CEST4434989413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:27.592999935 CEST49894443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:27.593270063 CEST49894443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:27.593297005 CEST4434989413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:28.164252996 CEST4434989013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:28.164778948 CEST49890443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:28.164824963 CEST4434989013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:28.165057898 CEST49890443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:28.165069103 CEST4434989013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:28.210124969 CEST4434989113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:28.211019993 CEST49891443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:28.211019993 CEST49891443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:28.211139917 CEST4434989113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:28.211186886 CEST4434989113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:28.218054056 CEST4434989213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:28.218755960 CEST49892443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:28.218756914 CEST49892443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:28.218795061 CEST4434989213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:28.218808889 CEST4434989213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:28.239969969 CEST4434989313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:28.240413904 CEST49893443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:28.240500927 CEST4434989313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:28.240712881 CEST49893443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:28.240727901 CEST4434989313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:28.298711061 CEST4434989013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:28.298799038 CEST4434989013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:28.300719976 CEST49890443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:28.320986032 CEST49890443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:28.320986032 CEST49890443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:28.321067095 CEST4434989013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:28.321106911 CEST4434989013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:28.323124886 CEST4434989413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:28.324284077 CEST49894443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:28.324326038 CEST4434989413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:28.326494932 CEST49895443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:28.326562881 CEST4434989513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:28.326617956 CEST49894443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:28.326626062 CEST4434989413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:28.326808929 CEST49895443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:28.326926947 CEST49895443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:28.326956034 CEST4434989513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:28.343883038 CEST4434989113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:28.343951941 CEST4434989113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:28.344046116 CEST4434989113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:28.344089985 CEST49891443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:28.344233036 CEST49891443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:28.347127914 CEST49891443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:28.347127914 CEST49891443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:28.347172976 CEST4434989113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:28.347199917 CEST4434989113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:28.350209951 CEST4434989213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:28.350405931 CEST4434989213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:28.350747108 CEST49892443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:28.351738930 CEST49892443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:28.351757050 CEST4434989213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:28.351854086 CEST49896443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:28.351938009 CEST4434989613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:28.352468014 CEST49896443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:28.353231907 CEST49896443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:28.353279114 CEST4434989613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:28.356053114 CEST49897443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:28.356086016 CEST4434989713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:28.356440067 CEST49897443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:28.356839895 CEST49897443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:28.356865883 CEST4434989713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:28.370459080 CEST4434989313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:28.370521069 CEST4434989313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:28.370727062 CEST4434989313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:28.370897055 CEST49893443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:28.370898008 CEST49893443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:28.371279001 CEST49893443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:28.371321917 CEST4434989313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:28.371382952 CEST49893443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:28.371400118 CEST4434989313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:28.375211954 CEST49898443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:28.375305891 CEST4434989813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:28.375736952 CEST49898443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:28.375737906 CEST49898443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:28.375866890 CEST4434989813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:28.459424019 CEST4434989413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:28.459593058 CEST4434989413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:28.460038900 CEST49894443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:28.460078955 CEST49894443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:28.460078955 CEST49894443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:28.460097075 CEST4434989413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:28.460113049 CEST4434989413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:28.465877056 CEST49899443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:28.465905905 CEST4434989913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:28.466157913 CEST49899443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:28.466157913 CEST49899443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:28.466204882 CEST4434989913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.057343960 CEST4434989513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.058336020 CEST49895443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.058423996 CEST4434989513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.060480118 CEST49895443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.060497046 CEST4434989513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.087277889 CEST4434989713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.087685108 CEST49897443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.087708950 CEST4434989713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.088109970 CEST49897443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.088118076 CEST4434989713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.092402935 CEST4434989613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.092860937 CEST49896443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.092945099 CEST4434989613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.093302965 CEST49896443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.093357086 CEST4434989613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.111399889 CEST4434989813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.111917019 CEST49898443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.112035036 CEST4434989813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.112337112 CEST49898443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.112390995 CEST4434989813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.195898056 CEST4434989513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.196064949 CEST4434989513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.196265936 CEST49895443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.196265936 CEST49895443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.196265936 CEST49895443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.198705912 CEST49900443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.198791981 CEST4434990013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.198882103 CEST49900443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.199409008 CEST49900443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.199487925 CEST4434990013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.213149071 CEST4434989913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.213445902 CEST49899443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.213464022 CEST4434989913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.213885069 CEST49899443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.213891029 CEST4434989913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.217276096 CEST4434989713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.217349052 CEST4434989713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.217391014 CEST49897443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.217401028 CEST4434989713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.217463017 CEST4434989713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.217489958 CEST49897443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.217514038 CEST4434989713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.217525959 CEST49897443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.217525959 CEST49897443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.217538118 CEST4434989713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.217546940 CEST4434989713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.219891071 CEST49901443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.219921112 CEST4434990113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.219983101 CEST49901443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.220129967 CEST49901443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.220134974 CEST4434990113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.222898006 CEST4434989613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.223052979 CEST4434989613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.223249912 CEST49896443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.223249912 CEST49896443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.223249912 CEST49896443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.225296974 CEST49902443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.225378990 CEST4434990213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.225477934 CEST49902443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.225578070 CEST49902443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.225598097 CEST4434990213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.240922928 CEST4434989813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.241069078 CEST4434989813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.241149902 CEST49898443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.241228104 CEST49898443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.241228104 CEST49898443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.241270065 CEST4434989813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.241309881 CEST4434989813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.242928982 CEST49903443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.242938995 CEST4434990313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.243006945 CEST49903443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.243091106 CEST49903443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.243097067 CEST4434990313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.355591059 CEST4434989913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.356348038 CEST4434989913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.356406927 CEST49899443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.356693029 CEST49899443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.356724024 CEST4434989913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.356740952 CEST49899443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.356750965 CEST4434989913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.365935087 CEST49904443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.365977049 CEST4434990413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.366044998 CEST49904443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.366246939 CEST49904443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.366260052 CEST4434990413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.499802113 CEST49895443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.499869108 CEST4434989513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.526823997 CEST49896443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.526885033 CEST4434989613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.940367937 CEST4434990013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.941096067 CEST49900443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.941174984 CEST4434990013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.942074060 CEST49900443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.942157984 CEST4434990013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.954972029 CEST4434990113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.955534935 CEST49901443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.955550909 CEST4434990113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.956409931 CEST49901443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.956414938 CEST4434990113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.977916956 CEST4434990213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.978674889 CEST49902443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.978756905 CEST4434990213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.979362011 CEST49902443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.979415894 CEST4434990213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.992960930 CEST4434990313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.993861914 CEST49903443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.993872881 CEST4434990313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:29.998225927 CEST49903443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:29.998229980 CEST4434990313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.070863962 CEST4434990013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.071034908 CEST4434990013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.071269035 CEST49900443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.071389914 CEST49900443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.071391106 CEST49900443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.071455002 CEST4434990013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.071485043 CEST4434990013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.075027943 CEST49905443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.075110912 CEST4434990513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.075390100 CEST49905443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.075391054 CEST49905443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.075474977 CEST4434990513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.083652973 CEST4434990113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.083725929 CEST4434990113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.083837032 CEST4434990113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.083966970 CEST49901443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.084034920 CEST49901443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.084034920 CEST49901443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.084048986 CEST4434990113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.084059000 CEST4434990113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.087007999 CEST49906443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.087044001 CEST4434990613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.090464115 CEST49906443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.090464115 CEST49906443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.090503931 CEST4434990613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.109153032 CEST4434990413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.109747887 CEST49904443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.109785080 CEST4434990413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.110428095 CEST49904443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.110455990 CEST4434990413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.111677885 CEST4434990213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.111838102 CEST4434990213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.112247944 CEST49902443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.112333059 CEST49902443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.112333059 CEST49902443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.112374067 CEST4434990213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.112406015 CEST4434990213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.118390083 CEST49907443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.118472099 CEST4434990713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.118859053 CEST49907443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.118859053 CEST49907443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.118987083 CEST4434990713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.141441107 CEST4434990313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.141511917 CEST4434990313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.141590118 CEST49903443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.141596079 CEST4434990313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.141633034 CEST4434990313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.141731977 CEST49903443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.141731977 CEST49903443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.141752005 CEST49903443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.141757965 CEST4434990313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.146226883 CEST49908443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.146241903 CEST4434990813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.146416903 CEST49908443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.147042036 CEST49908443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.147052050 CEST4434990813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.241306067 CEST4434990413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.241424084 CEST4434990413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.242330074 CEST49904443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.242669106 CEST49904443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.242670059 CEST49904443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.242690086 CEST4434990413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.242696047 CEST4434990413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.248995066 CEST49909443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.249077082 CEST4434990913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.249388933 CEST49909443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.249959946 CEST49909443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.250041008 CEST4434990913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.813504934 CEST4434990513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.814359903 CEST49905443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.814451933 CEST4434990513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.814486980 CEST49905443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.814500093 CEST4434990513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.836447954 CEST4434990613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.836807966 CEST49906443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.836833000 CEST4434990613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.837291956 CEST49906443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.837301970 CEST4434990613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.865519047 CEST4434990713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.866257906 CEST49907443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.866317034 CEST4434990713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.870383024 CEST49907443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.870435953 CEST4434990713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.896033049 CEST4434990813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.897507906 CEST49908443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.897507906 CEST49908443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.897516012 CEST4434990813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.897526979 CEST4434990813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.942696095 CEST4434990513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.942847967 CEST4434990513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.946007967 CEST49905443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.946007967 CEST49905443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.946098089 CEST49905443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.946134090 CEST4434990513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.950803995 CEST49911443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.950885057 CEST4434991113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.951045990 CEST49911443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.951603889 CEST49911443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.951642036 CEST4434991113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.968447924 CEST4434990613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.968604088 CEST4434990613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.968702078 CEST49906443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.969440937 CEST49906443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.969482899 CEST4434990613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.969557047 CEST49906443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.969566107 CEST4434990613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.978373051 CEST49912443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.978455067 CEST4434991213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.978816032 CEST49912443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.979124069 CEST49912443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.979182005 CEST4434991213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.993751049 CEST4434990913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.994546890 CEST49909443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.994607925 CEST4434990913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:30.995997906 CEST49909443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:30.996052980 CEST4434990913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.000946045 CEST4434990713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.001014948 CEST4434990713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.001121044 CEST4434990713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.001183033 CEST49907443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.001183987 CEST49907443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.001650095 CEST49907443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.001650095 CEST49907443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.001714945 CEST4434990713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.001749992 CEST4434990713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.008546114 CEST49913443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.008626938 CEST4434991313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.008711100 CEST49913443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.009128094 CEST49913443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.009236097 CEST4434991313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.027154922 CEST4434990813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.027343035 CEST4434990813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.027420998 CEST49908443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.068609953 CEST49908443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.068638086 CEST4434990813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.068670988 CEST49908443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.068676949 CEST4434990813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.080884933 CEST49914443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.080966949 CEST4434991413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.081054926 CEST49914443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.081499100 CEST49914443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.081533909 CEST4434991413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.134160042 CEST4434990913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.134310961 CEST4434990913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.134485960 CEST49909443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.135035992 CEST49909443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.135036945 CEST49909443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.135102034 CEST4434990913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.135138035 CEST4434990913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.141688108 CEST49915443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.141768932 CEST4434991513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.141869068 CEST49915443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.142383099 CEST49915443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.142421007 CEST4434991513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.684793949 CEST4434991113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.685790062 CEST49911443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.685878038 CEST4434991113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.686811924 CEST49911443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.686866045 CEST4434991113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.717453957 CEST4434991213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.718261957 CEST49912443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.718322039 CEST4434991213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.719048977 CEST49912443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.719104052 CEST4434991213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.746102095 CEST4434991313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.753773928 CEST49913443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.753846884 CEST4434991313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.754515886 CEST49913443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.754568100 CEST4434991313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.815572023 CEST4434991113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.815726995 CEST4434991113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.815921068 CEST49911443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.816555023 CEST49911443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.816555023 CEST49911443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.816620111 CEST4434991113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.816654921 CEST4434991113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.820544958 CEST4434991413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.823249102 CEST49916443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.823345900 CEST4434991613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.823432922 CEST49916443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.825371981 CEST49914443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.825459003 CEST4434991413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.827411890 CEST49914443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.827465057 CEST4434991413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.828177929 CEST49916443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.828224897 CEST4434991613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.869342089 CEST4434991213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.869415998 CEST4434991213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.869523048 CEST4434991213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.869621992 CEST49912443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.869621992 CEST49912443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.870059967 CEST4434991513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.870088100 CEST49912443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.870088100 CEST49912443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.870153904 CEST4434991213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.870187998 CEST4434991213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.874912977 CEST49915443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.874989033 CEST4434991513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.875828981 CEST49915443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.875880957 CEST4434991513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.878921986 CEST49917443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.878953934 CEST4434991713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.879005909 CEST49917443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.879308939 CEST49917443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.879324913 CEST4434991713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.896462917 CEST4434991313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.896619081 CEST4434991313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.896691084 CEST49913443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.896872044 CEST49913443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.896915913 CEST4434991313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.896965981 CEST49913443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.896981955 CEST4434991313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.902496099 CEST49918443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.902532101 CEST4434991813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.902592897 CEST49918443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.903381109 CEST49918443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.903408051 CEST4434991813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.955154896 CEST4434991413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.955348969 CEST4434991413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.955518961 CEST49914443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.955518961 CEST49914443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.955558062 CEST49914443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.955574989 CEST4434991413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.957559109 CEST49919443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.957572937 CEST4434991913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.957637072 CEST49919443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.957747936 CEST49919443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:31.957753897 CEST4434991913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:32.003060102 CEST4434991513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:32.003518105 CEST4434991513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:32.003653049 CEST49915443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:32.003653049 CEST49915443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:32.003716946 CEST49915443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:32.003747940 CEST4434991513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:32.005855083 CEST49920443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:32.005878925 CEST4434992013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:32.006093979 CEST49920443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:32.006227016 CEST49920443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:32.006239891 CEST4434992013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:32.568124056 CEST4434991613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:32.569010019 CEST49916443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:32.569010973 CEST49916443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:32.569073915 CEST4434991613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:32.569102049 CEST4434991613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:32.618093967 CEST4434991713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:32.618932962 CEST49917443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:32.618933916 CEST49917443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:32.618958950 CEST4434991713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:32.618994951 CEST4434991713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:32.660677910 CEST4434991813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:32.661467075 CEST49918443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:32.661467075 CEST49918443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:32.661509037 CEST4434991813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:32.661535025 CEST4434991813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:32.700896978 CEST4434991613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:32.700994968 CEST4434991613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:32.701081038 CEST49916443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:32.701101065 CEST4434991613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:32.701128960 CEST4434991613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:32.701246977 CEST49916443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:32.701291084 CEST49916443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:32.701291084 CEST49916443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:32.701322079 CEST4434991613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:32.701347113 CEST4434991613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:32.703663111 CEST49921443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:32.703747034 CEST4434992113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:32.704009056 CEST49921443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:32.704009056 CEST49921443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:32.704135895 CEST4434992113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:32.736751080 CEST4434992013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:32.737317085 CEST49920443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:32.737350941 CEST4434992013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:32.738240957 CEST49920443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:32.738249063 CEST4434992013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:32.749090910 CEST4434991713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:32.749267101 CEST4434991713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:32.749372005 CEST49917443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:32.754085064 CEST49917443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:32.754085064 CEST49917443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:32.754115105 CEST4434991713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:32.754133940 CEST4434991713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:32.756638050 CEST49922443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:32.756688118 CEST4434992213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:32.757528067 CEST49922443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:32.757678986 CEST49922443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:32.757693052 CEST4434992213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:32.792422056 CEST4434991813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:32.792576075 CEST4434991813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:32.792685032 CEST49918443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:32.792726994 CEST49918443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:32.792726994 CEST49918443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:32.792747021 CEST4434991813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:32.792767048 CEST4434991813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:32.795032978 CEST49923443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:32.795116901 CEST4434992313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:32.795367002 CEST49923443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:32.795367002 CEST49923443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:32.795450926 CEST4434992313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:32.873481035 CEST4434992013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:32.873668909 CEST4434992013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:32.873724937 CEST4434992013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:32.873780966 CEST49920443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:32.873965979 CEST49920443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:32.873965979 CEST49920443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:32.874317884 CEST49920443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:32.874331951 CEST4434992013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:32.876211882 CEST49924443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:32.876223087 CEST4434992413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:32.876446009 CEST49924443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:32.876530886 CEST49924443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:32.876533985 CEST4434992413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:32.973618984 CEST4434991913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:32.974283934 CEST49919443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:32.974313021 CEST4434991913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:32.974890947 CEST49919443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:32.974898100 CEST4434991913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.104989052 CEST4434991913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.105145931 CEST4434991913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.105444908 CEST49919443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.105444908 CEST49919443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.105444908 CEST49919443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.107924938 CEST49925443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.108007908 CEST4434992513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.108100891 CEST49925443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.108408928 CEST49925443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.108479977 CEST4434992513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.418252945 CEST49919443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.418281078 CEST4434991913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.458513021 CEST4434992113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.459095955 CEST49921443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.459182024 CEST4434992113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.459363937 CEST49921443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.459381104 CEST4434992113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.502073050 CEST4434992213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.502573967 CEST49922443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.502590895 CEST4434992213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.503042936 CEST49922443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.503050089 CEST4434992213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.542236090 CEST4434992313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.542737007 CEST49923443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.542819977 CEST4434992313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.543143034 CEST49923443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.543196917 CEST4434992313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.592901945 CEST4434992113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.592958927 CEST4434992113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.593141079 CEST49921443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.593230009 CEST49921443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.593230963 CEST49921443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.593271017 CEST4434992113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.593306065 CEST4434992113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.595690966 CEST49926443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.595719099 CEST4434992613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.595774889 CEST49926443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.595927000 CEST49926443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.595932007 CEST4434992613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.611617088 CEST4434992413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.611979008 CEST49924443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.611994028 CEST4434992413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.612431049 CEST49924443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.612436056 CEST4434992413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.632996082 CEST4434992213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.633068085 CEST4434992213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.633169889 CEST49922443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.633177996 CEST4434992213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.633234978 CEST4434992213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.633282900 CEST49922443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.633476019 CEST49922443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.633476019 CEST49922443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.633491039 CEST4434992213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.633497953 CEST4434992213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.635792971 CEST49927443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.635875940 CEST4434992713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.635991096 CEST49927443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.636363029 CEST49927443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.636449099 CEST4434992713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.672339916 CEST4434992313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.673023939 CEST4434992313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.673207045 CEST49923443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.673207045 CEST49923443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.673207998 CEST49923443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.675223112 CEST49928443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.675263882 CEST4434992813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.675414085 CEST49928443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.675452948 CEST49928443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.675462008 CEST4434992813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.741935968 CEST4434992413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.742079973 CEST4434992413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.742117882 CEST4434992413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.742181063 CEST49924443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.742213011 CEST49924443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.742221117 CEST4434992413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.742228985 CEST49924443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.742233038 CEST4434992413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.744443893 CEST49929443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.744528055 CEST4434992913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.744790077 CEST49929443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.744791031 CEST49929443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.744918108 CEST4434992913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.838124990 CEST4434992513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.838741064 CEST49925443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.838825941 CEST4434992513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.839143991 CEST49925443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.839196920 CEST4434992513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.967926025 CEST4434992513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.968081951 CEST4434992513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.968300104 CEST49925443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.968300104 CEST49925443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.968300104 CEST49925443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.970685959 CEST49930443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.970722914 CEST4434993013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.970927954 CEST49930443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.970927954 CEST49930443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.970983982 CEST4434993013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:33.977766037 CEST49923443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:33.977827072 CEST4434992313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.273757935 CEST49925443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:34.273818970 CEST4434992513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.333935976 CEST4434992613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.334369898 CEST49926443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:34.334388971 CEST4434992613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.334942102 CEST49926443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:34.334944963 CEST4434992613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.388262987 CEST4434992713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.388711929 CEST49927443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:34.388758898 CEST4434992713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.389184952 CEST49927443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:34.389197111 CEST4434992713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.465415001 CEST4434992613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.465491056 CEST4434992613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.465838909 CEST49926443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:34.465862989 CEST4434992613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.465996027 CEST49926443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:34.466002941 CEST4434992613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.466012955 CEST49926443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:34.466161966 CEST4434992613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.466226101 CEST4434992813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.467287064 CEST49928443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:34.467328072 CEST4434992813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.467869997 CEST49928443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:34.467876911 CEST4434992813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.469480038 CEST49931443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:34.469563007 CEST4434993113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.469660044 CEST49931443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:34.469806910 CEST49931443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:34.469827890 CEST4434993113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.476131916 CEST4434992913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.478250027 CEST49929443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:34.478286982 CEST4434992913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.478620052 CEST49929443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:34.478631973 CEST4434992913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.520632029 CEST4434992713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.520780087 CEST4434992713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.520854950 CEST49927443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:34.520916939 CEST49927443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:34.520916939 CEST49927443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:34.520940065 CEST4434992713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.520962000 CEST4434992713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.523467064 CEST49932443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:34.523514032 CEST4434993213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.523586035 CEST49932443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:34.523720980 CEST49932443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:34.523741961 CEST4434993213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.597037077 CEST4434992813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.597105026 CEST4434992813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.597199917 CEST4434992813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.597212076 CEST49928443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:34.597282887 CEST49928443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:34.597381115 CEST49928443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:34.597395897 CEST4434992813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.597410917 CEST49928443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:34.597418070 CEST4434992813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.600038052 CEST49933443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:34.600056887 CEST4434993313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.600109100 CEST49933443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:34.600250959 CEST49933443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:34.600260973 CEST4434993313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.605000019 CEST4434992913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.605150938 CEST4434992913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.605345011 CEST49929443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:34.605427980 CEST49929443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:34.605427980 CEST49929443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:34.605470896 CEST4434992913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.605506897 CEST4434992913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.607219934 CEST49934443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:34.607309103 CEST4434993413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.607392073 CEST49934443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:34.607518911 CEST49934443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:34.607553959 CEST4434993413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.718180895 CEST4434993013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.718570948 CEST49930443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:34.718600035 CEST4434993013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.718966961 CEST49930443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:34.718974113 CEST4434993013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.852324963 CEST4434993013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.853236914 CEST4434993013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.853332996 CEST49930443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:34.853373051 CEST49930443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:34.853385925 CEST4434993013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.853401899 CEST49930443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:34.853409052 CEST4434993013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.856252909 CEST49935443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:34.856267929 CEST4434993513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:34.856338978 CEST49935443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:34.856584072 CEST49935443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:34.856594086 CEST4434993513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:35.209320068 CEST4434993113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:35.209805965 CEST49931443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:35.209849119 CEST4434993113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:35.210350990 CEST49931443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:35.210378885 CEST4434993113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:35.287743092 CEST4434993213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:35.288702011 CEST49932443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:35.288702011 CEST49932443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:35.288791895 CEST4434993213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:35.288822889 CEST4434993213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:35.335746050 CEST4434993313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:35.336705923 CEST49933443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:35.336705923 CEST49933443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:35.336741924 CEST4434993313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:35.336749077 CEST4434993313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:35.342144012 CEST4434993113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:35.342363119 CEST4434993113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:35.342595100 CEST49931443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:35.342595100 CEST49931443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:35.342595100 CEST49931443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:35.344779015 CEST49936443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:35.344819069 CEST4434993613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:35.345094919 CEST49936443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:35.345094919 CEST49936443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:35.345158100 CEST4434993613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:35.347918034 CEST4434993413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:35.348699093 CEST49934443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:35.348699093 CEST49934443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:35.348784924 CEST4434993413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:35.348802090 CEST4434993413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:35.424942970 CEST4434993213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:35.425014973 CEST4434993213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:35.425122976 CEST4434993213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:35.425199032 CEST49932443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:35.425273895 CEST49932443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:35.425273895 CEST49932443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:35.425273895 CEST49932443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:35.427593946 CEST49937443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:35.427649975 CEST4434993713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:35.427836895 CEST49937443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:35.427836895 CEST49937443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:35.427896976 CEST4434993713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:35.465224028 CEST4434993313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:35.465754986 CEST4434993313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:35.466260910 CEST49933443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:35.466289997 CEST49933443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:35.466289997 CEST49933443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:35.466304064 CEST4434993313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:35.466314077 CEST4434993313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:35.468152046 CEST49938443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:35.468192101 CEST4434993813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:35.468374014 CEST49938443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:35.468374014 CEST49938443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:35.468410969 CEST4434993813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:35.479990959 CEST4434993413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:35.480041981 CEST4434993413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:35.480146885 CEST4434993413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:35.480330944 CEST49934443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:35.480330944 CEST49934443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:35.485272884 CEST49934443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:35.485272884 CEST49934443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:35.485321999 CEST4434993413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:35.485351086 CEST4434993413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:35.487891912 CEST49939443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:35.487924099 CEST4434993913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:35.488061905 CEST49939443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:35.488143921 CEST49939443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:35.488152027 CEST4434993913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:35.599751949 CEST4434993513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:35.600752115 CEST49935443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:35.600778103 CEST4434993513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:35.602240086 CEST49935443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:35.602246046 CEST4434993513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:35.652689934 CEST49931443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:35.652753115 CEST4434993113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:35.730357885 CEST49932443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:35.730424881 CEST4434993213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:35.733712912 CEST4434993513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:35.738337994 CEST4434993513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:35.738607883 CEST49935443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:35.738609076 CEST49935443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:35.738642931 CEST49935443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:35.738655090 CEST4434993513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:35.742535114 CEST49940443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:35.742558956 CEST4434994013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:35.744843960 CEST49940443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:35.744843960 CEST49940443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:35.744873047 CEST4434994013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.071355104 CEST4434993613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.072053909 CEST49936443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:36.072137117 CEST4434993613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.073283911 CEST49936443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:36.073299885 CEST4434993613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.155668020 CEST4434993713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.169682980 CEST49937443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:36.169723988 CEST4434993713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.170892000 CEST49937443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:36.170917988 CEST4434993713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.202315092 CEST4434993613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.202364922 CEST4434993613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.202440023 CEST49936443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:36.202903032 CEST49936443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:36.202903032 CEST49936443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:36.202948093 CEST4434993613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.202975988 CEST4434993613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.209611893 CEST4434993813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.210088015 CEST49941443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:36.210180044 CEST4434994113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.210263014 CEST49941443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:36.211003065 CEST49938443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:36.211047888 CEST4434993813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.212533951 CEST49938443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:36.212544918 CEST4434993813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.212970018 CEST49941443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:36.213006020 CEST4434994113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.237488031 CEST4434993913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.238271952 CEST49939443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:36.238317966 CEST4434993913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.239192009 CEST49939443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:36.239218950 CEST4434993913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.295599937 CEST4434993713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.295752048 CEST4434993713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.295810938 CEST49937443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:36.296372890 CEST49937443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:36.296391010 CEST4434993713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.296403885 CEST49937443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:36.296411991 CEST4434993713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.315009117 CEST49942443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:36.315036058 CEST4434994213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.315093994 CEST49942443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:36.318965912 CEST49942443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:36.318979979 CEST4434994213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.343763113 CEST4434993813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.343832016 CEST4434993813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.343934059 CEST4434993813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.344012022 CEST49938443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:36.344012022 CEST49938443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:36.348006964 CEST49938443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:36.348007917 CEST49938443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:36.348073006 CEST4434993813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.348109007 CEST4434993813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.370289087 CEST4434993913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.370440006 CEST4434993913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.370492935 CEST49939443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:36.371956110 CEST49943443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:36.372046947 CEST4434994313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.372127056 CEST49943443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:36.384668112 CEST49939443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:36.384685993 CEST4434993913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.384715080 CEST49939443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:36.384722948 CEST4434993913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.387156010 CEST49943443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:36.387193918 CEST4434994313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.403374910 CEST49944443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:36.403456926 CEST4434994413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.403753042 CEST49944443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:36.404614925 CEST49944443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:36.404663086 CEST4434994413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.484791040 CEST4434994013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.485567093 CEST49940443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:36.485580921 CEST4434994013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.486538887 CEST49940443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:36.486552000 CEST4434994013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.620578051 CEST4434994013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.620709896 CEST4434994013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.620755911 CEST4434994013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.620771885 CEST49940443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:36.620821953 CEST49940443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:36.620985031 CEST49940443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:36.620999098 CEST4434994013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.621025085 CEST49940443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:36.621032000 CEST4434994013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.624358892 CEST49945443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:36.624387026 CEST4434994513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.624469042 CEST49945443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:36.624604940 CEST49945443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:36.624614000 CEST4434994513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.944885015 CEST4434994113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.945331097 CEST49941443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:36.945414066 CEST4434994113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:36.945734978 CEST49941443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:36.945749044 CEST4434994113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.042444944 CEST4434994213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.043670893 CEST49942443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.043697119 CEST4434994213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.046294928 CEST49942443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.046299934 CEST4434994213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.073858023 CEST4434994113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.073998928 CEST4434994113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.074487925 CEST49941443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.074487925 CEST49941443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.074996948 CEST49941443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.075037956 CEST4434994113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.076967001 CEST49946443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.077048063 CEST4434994613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.077210903 CEST49946443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.077471018 CEST49946443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.077507019 CEST4434994613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.113409042 CEST4434994313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.115151882 CEST49943443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.115242004 CEST4434994313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.116147995 CEST49943443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.116163969 CEST4434994313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.141359091 CEST4434994413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.142507076 CEST49944443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.142581940 CEST4434994413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.143018007 CEST49944443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.143069983 CEST4434994413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.170300961 CEST4434994213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.170450926 CEST4434994213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.170855999 CEST49942443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.187879086 CEST49942443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.187892914 CEST4434994213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.188011885 CEST49942443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.188016891 CEST4434994213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.194247961 CEST49947443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.194288969 CEST4434994713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.198662043 CEST49947443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.198767900 CEST49947443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.198780060 CEST4434994713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.243586063 CEST4434994313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.243721962 CEST4434994313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.244098902 CEST49943443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.244190931 CEST49943443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.244190931 CEST49943443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.244236946 CEST4434994313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.244271040 CEST4434994313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.250348091 CEST49948443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.250432014 CEST4434994813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.250726938 CEST49948443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.251168013 CEST49948443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.251205921 CEST4434994813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.272265911 CEST4434994413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.272371054 CEST4434994413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.272695065 CEST49944443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.272696018 CEST49944443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.273111105 CEST49944443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.273140907 CEST4434994413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.277127028 CEST49949443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.277153015 CEST4434994913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.277488947 CEST49949443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.277865887 CEST49949443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.277878046 CEST4434994913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.371948004 CEST4434994513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.375015020 CEST49945443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.375062943 CEST4434994513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.378242970 CEST49945443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.378249884 CEST4434994513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.505156994 CEST4434994513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.505428076 CEST4434994513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.506037951 CEST49945443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.506094933 CEST49945443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.506094933 CEST49945443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.506110907 CEST4434994513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.506114960 CEST4434994513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.536560059 CEST49950443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.536643982 CEST4434995013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.536756992 CEST49950443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.537194014 CEST49950443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.537231922 CEST4434995013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.814882994 CEST4434994613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.815686941 CEST49946443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.815715075 CEST4434994613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.816463947 CEST49946443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.816471100 CEST4434994613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.930315018 CEST4434994713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.930737972 CEST49947443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.930757046 CEST4434994713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.931155920 CEST49947443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.931160927 CEST4434994713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.953675985 CEST4434994613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.953835964 CEST4434994613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.954142094 CEST49946443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.954142094 CEST49946443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.954222918 CEST49946443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.954236031 CEST4434994613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.956419945 CEST49951443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.956451893 CEST4434995113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.956614017 CEST49951443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.956743002 CEST49951443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:37.956753969 CEST4434995113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:37.999944925 CEST4434994813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.000371933 CEST49948443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.000432014 CEST4434994813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.000766039 CEST49948443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.000783920 CEST4434994813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.014810085 CEST4434994913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.015085936 CEST49949443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.015098095 CEST4434994913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.015556097 CEST49949443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.015561104 CEST4434994913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.059664965 CEST4434994713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.059814930 CEST4434994713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.059922934 CEST49947443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.059942961 CEST49947443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.059957027 CEST4434994713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.059964895 CEST49947443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.059969902 CEST4434994713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.062537909 CEST49952443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.062624931 CEST4434995213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.062710047 CEST49952443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.062872887 CEST49952443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.062901974 CEST4434995213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.136476040 CEST4434994813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.136751890 CEST4434994813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.136930943 CEST49948443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.136991978 CEST4434994813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.137036085 CEST4434994813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.137094975 CEST49948443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.137821913 CEST49948443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.137823105 CEST49948443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.137856007 CEST4434994813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.137881994 CEST4434994813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.140070915 CEST49953443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.140110970 CEST4434995313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.140181065 CEST49953443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.140328884 CEST49953443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.140347004 CEST4434995313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.143876076 CEST4434994913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.144012928 CEST4434994913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.144064903 CEST49949443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.144094944 CEST49949443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.144109011 CEST4434994913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.144118071 CEST49949443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.144123077 CEST4434994913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.146215916 CEST49954443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.146246910 CEST4434995413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.146315098 CEST49954443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.146413088 CEST49954443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.146426916 CEST4434995413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.267719030 CEST4434995013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.268162012 CEST49950443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.268245935 CEST4434995013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.268716097 CEST49950443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.268769026 CEST4434995013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.399878979 CEST4434995013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.399935007 CEST4434995013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.400108099 CEST49950443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.443537951 CEST49950443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.443537951 CEST49950443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.443603039 CEST4434995013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.443654060 CEST4434995013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.447839022 CEST49955443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.447868109 CEST4434995513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.447949886 CEST49955443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.448163033 CEST49955443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.448189974 CEST4434995513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.712500095 CEST4434995113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.714359045 CEST49951443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.714379072 CEST4434995113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.716234922 CEST49951443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.716239929 CEST4434995113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.799843073 CEST4434995213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.800429106 CEST49952443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.800507069 CEST4434995213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.801121950 CEST49952443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.801135063 CEST4434995213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.843499899 CEST4434995113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.843611002 CEST4434995113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.843664885 CEST49951443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.843755960 CEST49951443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.843770981 CEST4434995113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.843781948 CEST49951443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.843786001 CEST4434995113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.848092079 CEST49956443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.848109007 CEST4434995613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.848165989 CEST49956443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.848472118 CEST49956443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.848484039 CEST4434995613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.871417046 CEST4434995413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.871817112 CEST49954443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.871850014 CEST4434995413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.872342110 CEST49954443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.872353077 CEST4434995413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.886605978 CEST4434995313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.887161970 CEST49953443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.887202978 CEST4434995313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.887790918 CEST49953443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.887798071 CEST4434995313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.928809881 CEST4434995213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.928858042 CEST4434995213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.928922892 CEST49952443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.928958893 CEST4434995213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.928987980 CEST4434995213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.929040909 CEST49952443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.929199934 CEST49952443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.929227114 CEST4434995213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.929317951 CEST49952443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.929332018 CEST4434995213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.933790922 CEST49957443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.933887959 CEST4434995713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.933990955 CEST49957443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.934134960 CEST49957443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.934160948 CEST4434995713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.999042034 CEST4434995413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.999118090 CEST4434995413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.999178886 CEST49954443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.999202013 CEST4434995413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.999238968 CEST4434995413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.999285936 CEST49954443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.999560118 CEST49954443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.999560118 CEST49954443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:38.999577999 CEST4434995413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:38.999603987 CEST4434995413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.004081011 CEST49958443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.004095078 CEST4434995813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.004192114 CEST49958443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.008698940 CEST49958443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.008709908 CEST4434995813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.017004013 CEST4434995313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.017070055 CEST4434995313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.017210007 CEST4434995313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.017261982 CEST49953443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.017316103 CEST49953443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.017316103 CEST49953443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.017349005 CEST49953443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.017365932 CEST4434995313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.020426989 CEST49959443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.020523071 CEST4434995913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.020885944 CEST49959443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.021380901 CEST49959443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.021418095 CEST4434995913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.187535048 CEST4434995513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.188330889 CEST49955443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.188374996 CEST4434995513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.194245100 CEST49955443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.194252968 CEST4434995513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.321434975 CEST4434995513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.321562052 CEST4434995513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.321774006 CEST49955443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.321816921 CEST49955443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.321816921 CEST49955443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.321835995 CEST4434995513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.321850061 CEST4434995513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.324110031 CEST49960443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.324137926 CEST4434996013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.324335098 CEST49960443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.324539900 CEST49960443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.324565887 CEST4434996013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.598982096 CEST4434995613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.599890947 CEST49956443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.599890947 CEST49956443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.599927902 CEST4434995613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.599940062 CEST4434995613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.682571888 CEST4434995713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.683095932 CEST49957443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.683186054 CEST4434995713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.683794022 CEST49957443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.683809996 CEST4434995713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.732536077 CEST4434995613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.732578039 CEST4434995613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.732631922 CEST4434995613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.732718945 CEST49956443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.732835054 CEST49956443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.734080076 CEST49956443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.734080076 CEST49956443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.734091997 CEST4434995613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.734101057 CEST4434995613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.736700058 CEST4434995813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.736712933 CEST49961443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.736757040 CEST4434996113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.737006903 CEST49961443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.737324953 CEST49961443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.737329006 CEST49958443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.737344027 CEST4434996113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.737360001 CEST4434995813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.737736940 CEST49958443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.737742901 CEST4434995813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.767107010 CEST4434995913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.767529964 CEST49959443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.767613888 CEST4434995913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.768014908 CEST49959443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.768069029 CEST4434995913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.812783957 CEST4434995713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.813003063 CEST4434995713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.813385010 CEST49957443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.813385963 CEST49957443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.813385963 CEST49957443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.815769911 CEST49962443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.815820932 CEST4434996213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.815999031 CEST49962443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.816113949 CEST49962443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.816128969 CEST4434996213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.864016056 CEST4434995813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.864072084 CEST4434995813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.864202023 CEST4434995813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.864237070 CEST49958443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.864319086 CEST49958443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.864319086 CEST49958443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.864356995 CEST49958443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.864365101 CEST4434995813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.866647959 CEST49963443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.866681099 CEST4434996313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.866832972 CEST49963443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.866915941 CEST49963443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.866921902 CEST4434996313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.901154995 CEST4434995913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.901218891 CEST4434995913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.901313066 CEST49959443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.901319027 CEST4434995913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.901470900 CEST49959443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.901525974 CEST49959443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.901525974 CEST49959443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.901567936 CEST4434995913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.901595116 CEST4434995913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.904016972 CEST49964443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.904098988 CEST4434996413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:39.904227972 CEST49964443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.904417038 CEST49964443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:39.904452085 CEST4434996413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.049364090 CEST4434996013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.049853086 CEST49960443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:40.049894094 CEST4434996013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.050271988 CEST49960443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:40.050283909 CEST4434996013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.117911100 CEST49957443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:40.117976904 CEST4434995713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.182071924 CEST4434996013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.182137012 CEST4434996013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.182193041 CEST49960443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:40.182216883 CEST4434996013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.182251930 CEST4434996013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.182311058 CEST49960443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:40.182439089 CEST49960443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:40.182439089 CEST49960443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:40.182455063 CEST4434996013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.182476044 CEST4434996013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.185199976 CEST49965443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:40.185225010 CEST4434996513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.185296059 CEST49965443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:40.185405970 CEST49965443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:40.185414076 CEST4434996513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.469609022 CEST4434996113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.470050097 CEST49961443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:40.470067024 CEST4434996113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.470453024 CEST49961443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:40.470458031 CEST4434996113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.538598061 CEST4434996213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.538990974 CEST49962443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:40.539010048 CEST4434996213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.539374113 CEST49962443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:40.539381981 CEST4434996213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.602632999 CEST4434996113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.602798939 CEST4434996113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.602897882 CEST49961443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:40.612067938 CEST49961443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:40.612092972 CEST4434996113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.612114906 CEST49961443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:40.612128019 CEST4434996113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.614551067 CEST49966443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:40.614631891 CEST4434996613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.614821911 CEST49966443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:40.614989042 CEST49966443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:40.615012884 CEST4434996613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.643210888 CEST4434996413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.643578053 CEST49964443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:40.643651009 CEST4434996413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.643970966 CEST49964443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:40.643985987 CEST4434996413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.666753054 CEST4434996213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.666915894 CEST4434996213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.667162895 CEST49962443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:40.667586088 CEST49962443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:40.667586088 CEST49962443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:40.667615891 CEST4434996213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.667640924 CEST4434996213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.669719934 CEST49967443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:40.669758081 CEST4434996713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.669877052 CEST49967443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:40.669981956 CEST49967443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:40.669998884 CEST4434996713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.707797050 CEST4434996313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.708235025 CEST49963443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:40.708255053 CEST4434996313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.708655119 CEST49963443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:40.708662033 CEST4434996313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.772094965 CEST4434996413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.772165060 CEST4434996413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.772268057 CEST4434996413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.772322893 CEST49964443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:40.772404909 CEST49964443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:40.772404909 CEST49964443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:40.772406101 CEST49964443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:40.774776936 CEST49968443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:40.774816036 CEST4434996813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.774944067 CEST49968443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:40.775113106 CEST49968443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:40.775130033 CEST4434996813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.838828087 CEST4434996313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.838973999 CEST4434996313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.839034081 CEST49963443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:40.839118958 CEST49963443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:40.839139938 CEST4434996313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.839152098 CEST49963443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:40.839158058 CEST4434996313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.841742992 CEST49969443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:40.841825962 CEST4434996913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.841943979 CEST49969443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:40.842045069 CEST49969443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:40.842072010 CEST4434996913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.917506933 CEST4434996513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.917885065 CEST49965443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:40.917901993 CEST4434996513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:40.918267965 CEST49965443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:40.918273926 CEST4434996513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.048580885 CEST4434996513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.048841953 CEST4434996513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.048904896 CEST49965443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.048954964 CEST49965443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.048975945 CEST4434996513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.048989058 CEST49965443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.048995972 CEST4434996513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.051336050 CEST49970443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.051364899 CEST4434997013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.051502943 CEST49970443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.051700115 CEST49970443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.051714897 CEST4434997013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.073354006 CEST49964443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.073414087 CEST4434996413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.353303909 CEST4434996613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.353765011 CEST49966443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.353843927 CEST4434996613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.354331970 CEST49966443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.354350090 CEST4434996613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.405194044 CEST4434996713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.405620098 CEST49967443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.405642033 CEST4434996713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.406069994 CEST49967443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.406075954 CEST4434996713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.484225988 CEST4434996613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.484311104 CEST4434996613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.484386921 CEST49966443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.484416008 CEST4434996613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.484491110 CEST49966443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.484622955 CEST49966443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.484622955 CEST49966443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.484663963 CEST4434996613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.484694004 CEST4434996613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.486994982 CEST49972443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.487023115 CEST4434997213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.487107038 CEST49972443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.487273932 CEST49972443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.487277985 CEST4434997213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.498537064 CEST4434996813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.498871088 CEST49968443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.498888016 CEST4434996813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.499306917 CEST49968443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.499311924 CEST4434996813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.537153006 CEST4434996713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.537317991 CEST4434996713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.537436008 CEST49967443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.537462950 CEST49967443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.537470102 CEST4434996713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.537478924 CEST49967443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.537482977 CEST4434996713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.539532900 CEST49973443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.539586067 CEST4434997313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.539657116 CEST49973443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.539761066 CEST49973443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.539779902 CEST4434997313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.574450016 CEST4434996913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.574840069 CEST49969443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.574899912 CEST4434996913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.575223923 CEST49969443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.575238943 CEST4434996913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.627242088 CEST4434996813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.627340078 CEST4434996813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.627398968 CEST49968443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.627419949 CEST4434996813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.627440929 CEST4434996813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.627521992 CEST49968443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.627707958 CEST49968443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.627707958 CEST49968443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.627722025 CEST4434996813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.627728939 CEST4434996813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.630188942 CEST49974443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.630215883 CEST4434997413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.630381107 CEST49974443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.630543947 CEST49974443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.630558014 CEST4434997413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.768832922 CEST4434996913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.768970966 CEST4434996913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.769083977 CEST49969443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.769123077 CEST49969443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.769143105 CEST4434996913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.769166946 CEST49969443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.769180059 CEST4434996913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.771816015 CEST49975443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.771898031 CEST4434997513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.771986008 CEST49975443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.772139072 CEST49975443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.772161007 CEST4434997513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.799356937 CEST4434997013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.799705982 CEST49970443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.799719095 CEST4434997013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.800082922 CEST49970443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.800086975 CEST4434997013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.934252024 CEST4434997013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.934403896 CEST4434997013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.934478045 CEST49970443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.934530020 CEST49970443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.934540033 CEST4434997013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.934550047 CEST49970443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.934554100 CEST4434997013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.936943054 CEST49976443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.937024117 CEST4434997613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:41.937120914 CEST49976443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.937228918 CEST49976443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:41.937252045 CEST4434997613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:42.227212906 CEST4434997213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:42.227715969 CEST49972443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:42.227735043 CEST4434997213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:42.228264093 CEST49972443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:42.228270054 CEST4434997213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:42.275114059 CEST4434997313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:42.275477886 CEST49973443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:42.275559902 CEST4434997313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:42.275832891 CEST49973443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:42.275847912 CEST4434997313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:42.356816053 CEST4434997213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:42.357043982 CEST4434997213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:42.357121944 CEST49972443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:42.357207060 CEST49972443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:42.357218027 CEST4434997213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:42.357243061 CEST49972443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:42.357248068 CEST4434997213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:42.359884977 CEST49977443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:42.359954119 CEST4434997713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:42.360160112 CEST49977443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:42.360307932 CEST49977443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:42.360328913 CEST4434997713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:42.364567995 CEST4434997413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:42.364897013 CEST49974443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:42.364917994 CEST4434997413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:42.365300894 CEST49974443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:42.365305901 CEST4434997413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:42.404481888 CEST4434997313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:42.404633999 CEST4434997313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:42.404769897 CEST49973443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:42.404843092 CEST49973443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:42.404843092 CEST49973443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:42.404881001 CEST4434997313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:42.404910088 CEST4434997313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:42.406800032 CEST49978443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:42.406883955 CEST4434997813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:42.406969070 CEST49978443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:42.407080889 CEST49978443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:42.407102108 CEST4434997813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:42.529469013 CEST4434997513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:42.529922962 CEST49975443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:42.529972076 CEST4434997513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:42.530411959 CEST49975443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:42.530426979 CEST4434997513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:42.535794973 CEST4434997413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:42.535950899 CEST4434997413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:42.536010027 CEST49974443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:42.536111116 CEST49974443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:42.536123991 CEST4434997413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:42.536134958 CEST49974443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:42.536140919 CEST4434997413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:42.538626909 CEST49979443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:42.538707972 CEST4434997913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:42.538810968 CEST49979443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:42.538940907 CEST49979443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:42.538969994 CEST4434997913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:42.662417889 CEST4434997513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:42.662491083 CEST4434997513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:42.662595987 CEST4434997513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:42.662621975 CEST49975443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:42.662657976 CEST49975443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:42.662758112 CEST49975443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:42.662758112 CEST49975443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:42.662782907 CEST4434997513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:42.662808895 CEST4434997513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:42.665425062 CEST49980443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:42.665523052 CEST4434998013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:42.665620089 CEST49980443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:42.665724993 CEST49980443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:42.665747881 CEST4434998013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.107031107 CEST4434997713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.107966900 CEST49977443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:43.108052969 CEST4434997713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.109071016 CEST49977443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:43.109122992 CEST4434997713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.147696972 CEST4434997813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.148992062 CEST49978443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:43.149075031 CEST4434997813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.150403023 CEST49978443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:43.150458097 CEST4434997813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.237394094 CEST4434997713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.237466097 CEST4434997713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.237567902 CEST4434997713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.237582922 CEST49977443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:43.237662077 CEST49977443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:43.237853050 CEST49977443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:43.237853050 CEST49977443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:43.237896919 CEST4434997713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.237924099 CEST4434997713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.243025064 CEST49981443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:43.243051052 CEST4434998113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.243303061 CEST49981443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:43.243303061 CEST49981443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:43.243351936 CEST4434998113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.267210007 CEST4434997913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.267826080 CEST49979443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:43.267899036 CEST4434997913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.268536091 CEST49979443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:43.268551111 CEST4434997913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.279076099 CEST4434997813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.279184103 CEST4434997813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.279412031 CEST49978443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:43.293510914 CEST49978443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:43.293540955 CEST4434997813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.293817997 CEST49978443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:43.293848991 CEST4434997813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.299429893 CEST49982443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:43.299524069 CEST4434998213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.299683094 CEST49982443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:43.300066948 CEST49982443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:43.300107956 CEST4434998213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.397367001 CEST4434998013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.397979975 CEST49980443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:43.398041010 CEST4434998013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.399149895 CEST4434997913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.399207115 CEST49980443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:43.399221897 CEST4434998013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.399252892 CEST4434997913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.399375916 CEST4434997913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.399542093 CEST49979443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:43.399543047 CEST49979443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:43.402240992 CEST49979443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:43.402276993 CEST4434997913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.403318882 CEST49983443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:43.403343916 CEST4434998313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.406466007 CEST49983443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:43.406732082 CEST49983443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:43.406753063 CEST4434998313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.422293901 CEST4434997613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.426816940 CEST49976443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:43.426862001 CEST4434997613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.427429914 CEST49976443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:43.427455902 CEST4434997613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.527107000 CEST4434998013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.527271032 CEST4434998013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.527473927 CEST49980443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:43.537157059 CEST49980443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:43.537157059 CEST49980443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:43.537204027 CEST4434998013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.537233114 CEST4434998013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.550215006 CEST49984443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:43.550235987 CEST4434998413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.550448895 CEST49984443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:43.550448895 CEST49984443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:43.550472021 CEST4434998413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.555742025 CEST4434997613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.555901051 CEST4434997613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.556145906 CEST49976443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:43.564373016 CEST49976443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:43.564373016 CEST49976443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:43.564392090 CEST4434997613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.564404011 CEST4434997613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.576464891 CEST49985443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:43.576551914 CEST4434998513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.578341961 CEST49985443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:43.578439951 CEST49985443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:43.578459978 CEST4434998513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.980964899 CEST4434998113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.981812000 CEST49981443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:43.981812000 CEST49981443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:43.981833935 CEST4434998113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:43.981853008 CEST4434998113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.035389900 CEST4434998213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.036463022 CEST49982443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:44.036556005 CEST4434998213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.037523985 CEST49982443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:44.037539005 CEST4434998213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.114758015 CEST4434998113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.114837885 CEST4434998113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.114887953 CEST49981443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:44.114907980 CEST4434998113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.114953041 CEST4434998113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.114998102 CEST49981443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:44.115256071 CEST49981443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:44.115269899 CEST4434998113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.115283012 CEST49981443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:44.115289927 CEST4434998113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.121642113 CEST49986443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:44.121663094 CEST4434998613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.121723890 CEST49986443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:44.122401953 CEST49986443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:44.122416973 CEST4434998613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.151906013 CEST4434998313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.152599096 CEST49983443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:44.152609110 CEST4434998313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.153564930 CEST49983443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:44.153570890 CEST4434998313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.165441990 CEST4434998213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.165611982 CEST4434998213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.165801048 CEST49982443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:44.165801048 CEST49982443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:44.165802002 CEST49982443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:44.172713995 CEST49987443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:44.172785997 CEST4434998713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.172861099 CEST49987443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:44.173257113 CEST49987443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:44.173294067 CEST4434998713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.284313917 CEST4434998313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.284370899 CEST4434998313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.284418106 CEST49983443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:44.284429073 CEST4434998313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.284583092 CEST4434998313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.284631968 CEST49983443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:44.284853935 CEST49983443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:44.284864902 CEST4434998313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.284877062 CEST49983443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:44.284882069 CEST4434998313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.289381981 CEST49988443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:44.289459944 CEST4434998813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.289530993 CEST49988443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:44.289724112 CEST4434998413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.290059090 CEST49988443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:44.290095091 CEST4434998813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.290733099 CEST49984443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:44.290741920 CEST4434998413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.291837931 CEST49984443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:44.291845083 CEST4434998413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.309638023 CEST4434998513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.309986115 CEST49985443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:44.310045958 CEST4434998513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.310844898 CEST49985443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:44.310899019 CEST4434998513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.421787024 CEST4434998413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.421844006 CEST4434998413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.421911001 CEST49984443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:44.421941042 CEST4434998413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.421974897 CEST4434998413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.422023058 CEST49984443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:44.422080040 CEST49984443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:44.422094107 CEST4434998413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.427648067 CEST49989443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:44.427728891 CEST4434998913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.427820921 CEST49989443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:44.428050995 CEST49989443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:44.428086996 CEST4434998913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.440964937 CEST4434998513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.442600965 CEST4434998513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.442657948 CEST49985443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:44.442687035 CEST4434998513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.442717075 CEST4434998513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.442770958 CEST49985443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:44.442811012 CEST49985443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:44.442811012 CEST49985443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:44.442836046 CEST4434998513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.442856073 CEST4434998513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.446434975 CEST49990443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:44.446516991 CEST4434999013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.446590900 CEST49990443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:44.446937084 CEST49990443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:44.447022915 CEST4434999013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.467371941 CEST49982443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:44.467386007 CEST4434998213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.867836952 CEST4434998613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.868796110 CEST49986443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:44.868813038 CEST4434998613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.870495081 CEST49986443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:44.870498896 CEST4434998613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.920295000 CEST4434998713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.921011925 CEST49987443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:44.921061039 CEST4434998713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:44.922122002 CEST49987443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:44.922135115 CEST4434998713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.000121117 CEST4434998613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.000396967 CEST4434998613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.000461102 CEST49986443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.000495911 CEST49986443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.000502110 CEST4434998613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.000514030 CEST49986443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.000518084 CEST4434998613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.002959967 CEST49991443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.003038883 CEST4434999113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.003134012 CEST49991443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.003248930 CEST49991443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.003264904 CEST4434999113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.040555000 CEST4434998813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.040983915 CEST49988443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.041022062 CEST4434998813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.041639090 CEST49988443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.041646957 CEST4434998813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.052362919 CEST4434998713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.052412987 CEST4434998713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.052546024 CEST4434998713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.052548885 CEST49987443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.052603960 CEST49987443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.052762032 CEST49987443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.052762032 CEST49987443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.052786112 CEST4434998713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.052807093 CEST4434998713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.058110952 CEST49992443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.058195114 CEST4434999213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.058309078 CEST49992443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.059097052 CEST49992443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.059134960 CEST4434999213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.165359020 CEST4434998913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.165888071 CEST49989443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.165972948 CEST4434998913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.166234970 CEST49989443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.166249990 CEST4434998913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.179795980 CEST4434998813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.179949045 CEST4434998813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.180020094 CEST49988443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.180039883 CEST49988443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.180047989 CEST4434998813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.180061102 CEST49988443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.180066109 CEST4434998813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.182295084 CEST49993443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.182321072 CEST4434999313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.182535887 CEST49993443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.182671070 CEST49993443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.182676077 CEST4434999313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.183887005 CEST4434999013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.184190989 CEST49990443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.184218884 CEST4434999013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.184531927 CEST49990443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.184536934 CEST4434999013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.295275927 CEST4434998913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.295361996 CEST4434998913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.295444012 CEST49989443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.295456886 CEST4434998913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.295530081 CEST49989443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.295681000 CEST49989443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.295722961 CEST4434998913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.295753002 CEST49989443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.295768023 CEST4434998913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.298475027 CEST49994443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.298557043 CEST4434999413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.298687935 CEST49994443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.298841000 CEST49994443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.298867941 CEST4434999413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.327507019 CEST4434999013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.327689886 CEST4434999013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.327761889 CEST49990443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.327928066 CEST49990443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.327944994 CEST4434999013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.327953100 CEST49990443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.327959061 CEST4434999013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.330092907 CEST49995443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.330117941 CEST4434999513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.330221891 CEST49995443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.330337048 CEST49995443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.330351114 CEST4434999513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.748373032 CEST4434999113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.749290943 CEST49991443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.749378920 CEST4434999113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.750487089 CEST49991443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.750502110 CEST4434999113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.803586006 CEST4434999213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.804110050 CEST49992443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.804194927 CEST4434999213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.804714918 CEST49992443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.804729939 CEST4434999213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.882662058 CEST4434999113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.882734060 CEST4434999113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.882805109 CEST49991443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.882869959 CEST4434999113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.882909060 CEST4434999113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.882961035 CEST49991443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.883203030 CEST49991443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.883203983 CEST49991443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.883244038 CEST4434999113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.883318901 CEST4434999113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.890470982 CEST49996443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.890556097 CEST4434999613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.890640020 CEST49996443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.891207933 CEST49996443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.891248941 CEST4434999613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.908730030 CEST4434999313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.909106016 CEST49993443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.909125090 CEST4434999313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.909708023 CEST49993443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.909713030 CEST4434999313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.936146021 CEST4434999213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.936289072 CEST4434999213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.936480999 CEST49992443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.936480999 CEST49992443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.936480999 CEST49992443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.940192938 CEST49997443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.940226078 CEST4434999713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:45.940371990 CEST49997443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.940551043 CEST49997443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:45.940565109 CEST4434999713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.034697056 CEST4434999413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.035695076 CEST49994443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.035782099 CEST4434999413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.036386967 CEST49994443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.036402941 CEST4434999413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.037681103 CEST4434999313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.037754059 CEST4434999313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.037856102 CEST4434999313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.037924051 CEST49993443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.038131952 CEST49993443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.038142920 CEST4434999313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.038177967 CEST49993443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.038182974 CEST4434999313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.045188904 CEST49998443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.045257092 CEST4434999813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.045347929 CEST49998443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.045474052 CEST49998443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.045501947 CEST4434999813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.076625109 CEST4434999513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.111237049 CEST49995443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.111255884 CEST4434999513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.134910107 CEST49995443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.134917974 CEST4434999513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.165608883 CEST4434999413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.165746927 CEST4434999413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.165926933 CEST49994443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.184101105 CEST49994443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.184163094 CEST4434999413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.216914892 CEST49999443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.216943979 CEST4434999913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.217149019 CEST49999443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.218677044 CEST49999443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.218702078 CEST4434999913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.237850904 CEST49992443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.237912893 CEST4434999213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.262644053 CEST4434999513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.262979031 CEST4434999513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.263030052 CEST49995443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.263168097 CEST49995443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.263183117 CEST4434999513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.263209105 CEST49995443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.263212919 CEST4434999513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.267288923 CEST50000443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.267306089 CEST4435000013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.267519951 CEST50000443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.267709017 CEST50000443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.267720938 CEST4435000013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.641419888 CEST4434999613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.642004013 CEST49996443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.642091036 CEST4434999613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.642402887 CEST49996443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.642420053 CEST4434999613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.678971052 CEST4434999713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.679310083 CEST49997443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.679327965 CEST4434999713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.679753065 CEST49997443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.679758072 CEST4434999713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.772188902 CEST4434999813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.773848057 CEST49998443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.773926973 CEST4434999813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.774184942 CEST4434999613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.774259090 CEST4434999613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.774312973 CEST49996443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.774338961 CEST4434999613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.774374008 CEST4434999613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.774416924 CEST49998443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.774434090 CEST4434999813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.774468899 CEST49996443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.775701046 CEST49996443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.775731087 CEST4434999613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.775768042 CEST49996443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.775783062 CEST4434999613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.781420946 CEST50001443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.781505108 CEST4435000113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.781658888 CEST50001443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.781744003 CEST50001443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.781764984 CEST4435000113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.810053110 CEST4434999713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.810843945 CEST4434999713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.810960054 CEST49997443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.811037064 CEST49997443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.811069012 CEST4434999713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.811095953 CEST49997443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.811100960 CEST4434999713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.813586950 CEST50002443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.813611031 CEST4435000213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.813657045 CEST50002443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.813818932 CEST50002443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.813827038 CEST4435000213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.900775909 CEST4434999813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.900950909 CEST4434999813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.901015043 CEST49998443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.901082993 CEST49998443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.901082993 CEST49998443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.901115894 CEST4434999813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.901148081 CEST4434999813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.903166056 CEST50003443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.903247118 CEST4435000313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.903327942 CEST50003443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.903429031 CEST50003443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.903449059 CEST4435000313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.961221933 CEST4434999913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.961761951 CEST49999443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.961779118 CEST4434999913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:46.961993933 CEST49999443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:46.961997032 CEST4434999913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.082276106 CEST4435000013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.082698107 CEST50000443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.082716942 CEST4435000013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.083123922 CEST50000443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.083128929 CEST4435000013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.094408035 CEST4434999913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.094444036 CEST4434999913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.094481945 CEST4434999913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.094530106 CEST49999443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.094789982 CEST49999443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.094789982 CEST49999443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.094805002 CEST4434999913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.094820976 CEST4434999913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.096798897 CEST50005443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.096880913 CEST4435000513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.096961975 CEST50005443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.097125053 CEST50005443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.097143888 CEST4435000513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.224363089 CEST4435000013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.224507093 CEST4435000013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.224569082 CEST50000443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.224664927 CEST50000443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.224680901 CEST4435000013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.224693060 CEST50000443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.224700928 CEST4435000013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.227261066 CEST50006443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.227284908 CEST4435000613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.227366924 CEST50006443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.227509975 CEST50006443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.227523088 CEST4435000613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.531595945 CEST4435000113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.532043934 CEST50001443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.532131910 CEST4435000113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.532438993 CEST50001443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.532454014 CEST4435000113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.545262098 CEST4435000213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.545563936 CEST50002443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.545572996 CEST4435000213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.545906067 CEST50002443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.545911074 CEST4435000213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.647995949 CEST4435000313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.648571968 CEST50003443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.648654938 CEST4435000313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.649009943 CEST50003443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.649064064 CEST4435000313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.664712906 CEST4435000113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.664746046 CEST4435000113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.664830923 CEST50001443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.664844990 CEST4435000113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.664932966 CEST50001443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.665132046 CEST50001443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.665132046 CEST50001443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.665164948 CEST4435000113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.665194035 CEST4435000113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.667872906 CEST50007443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.667956114 CEST4435000713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.668052912 CEST50007443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.668169975 CEST50007443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.668191910 CEST4435000713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.683263063 CEST4435000213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.683996916 CEST4435000213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.684042931 CEST50002443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.684077024 CEST50002443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.684089899 CEST4435000213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.684099913 CEST50002443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.684107065 CEST4435000213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.686398983 CEST50008443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.686486959 CEST4435000813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.686623096 CEST50008443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.686744928 CEST50008443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.686769009 CEST4435000813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.788789034 CEST4435000313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.788947105 CEST4435000313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.789192915 CEST50003443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.789192915 CEST50003443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.789192915 CEST50003443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.791702032 CEST50009443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.791733980 CEST4435000913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.791807890 CEST50009443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.791986942 CEST50009443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.791995049 CEST4435000913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.829303980 CEST4435000513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.829665899 CEST50005443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.829750061 CEST4435000513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.830146074 CEST50005443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.830199957 CEST4435000513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.957391977 CEST4435000513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.957463026 CEST4435000513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.957644939 CEST50005443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.957665920 CEST4435000513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.957755089 CEST50005443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.957755089 CEST50005443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.957828045 CEST4435000513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.957889080 CEST50005443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.957906961 CEST4435000513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.960237980 CEST4435000613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.960474014 CEST50010443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.960582018 CEST4435001013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.960598946 CEST50006443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.960611105 CEST4435000613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.960670948 CEST50010443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.960839033 CEST50010443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.960859060 CEST4435001013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:47.960988998 CEST50006443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:47.960994005 CEST4435000613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.088634014 CEST4435000613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.088782072 CEST4435000613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.088841915 CEST50006443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.089132071 CEST50003443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.089159012 CEST50006443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.089174032 CEST4435000613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.089183092 CEST50006443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.089189053 CEST4435000613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.089193106 CEST4435000313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.091574907 CEST50011443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.091607094 CEST4435001113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.091850996 CEST50011443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.092195988 CEST50011443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.092214108 CEST4435001113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.415501118 CEST4435000713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.416450024 CEST50007443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.416538000 CEST4435000713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.416943073 CEST4435000813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.416980982 CEST50007443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.417035103 CEST4435000713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.417599916 CEST50008443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.417685986 CEST4435000813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.418354988 CEST50008443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.418370962 CEST4435000813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.518956900 CEST4435000913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.519762993 CEST50009443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.519781113 CEST4435000913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.519793034 CEST50009443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.519797087 CEST4435000913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.546938896 CEST4435000713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.547089100 CEST4435000713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.547277927 CEST50007443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.547278881 CEST50007443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.547278881 CEST50007443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.548396111 CEST4435000813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.548682928 CEST4435000813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.548729897 CEST4435000813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.548739910 CEST50008443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.548801899 CEST50008443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.548841000 CEST50008443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.548885107 CEST4435000813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.548917055 CEST50008443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.548932076 CEST4435000813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.549524069 CEST50012443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.549563885 CEST4435001213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.549726963 CEST50012443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.549838066 CEST50012443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.549848080 CEST4435001213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.550585032 CEST50013443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.550651073 CEST4435001313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.550718069 CEST50013443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.550817966 CEST50013443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.550837994 CEST4435001313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.647223949 CEST4435000913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.647392988 CEST4435000913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.647463083 CEST50009443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.647587061 CEST50009443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.647587061 CEST50009443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.647594929 CEST4435000913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.647603035 CEST4435000913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.650361061 CEST50014443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.650374889 CEST4435001413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.650446892 CEST50014443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.650599957 CEST50014443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.650604963 CEST4435001413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.699027061 CEST4435001013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.699521065 CEST50010443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.699606895 CEST4435001013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.699845076 CEST50010443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.699861050 CEST4435001013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.826612949 CEST4435001113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.827055931 CEST50011443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.827075958 CEST4435001113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.827625990 CEST50011443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.827631950 CEST4435001113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.829500914 CEST4435001013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.829569101 CEST4435001013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.829663992 CEST4435001013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.829665899 CEST50010443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.829729080 CEST50010443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.829802036 CEST50010443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.829802036 CEST50010443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.829844952 CEST4435001013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.829870939 CEST4435001013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.832128048 CEST50015443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.832210064 CEST4435001513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.832295895 CEST50015443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.832429886 CEST50015443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.832454920 CEST4435001513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.855622053 CEST50007443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.855683088 CEST4435000713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.957468987 CEST4435001113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.957833052 CEST4435001113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.957942009 CEST50011443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.957942009 CEST50011443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.957971096 CEST50011443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.957977057 CEST4435001113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.959861994 CEST50016443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.959886074 CEST4435001613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:48.959975958 CEST50016443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.960110903 CEST50016443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:48.960124969 CEST4435001613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:49.291179895 CEST4435001313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:49.292216063 CEST50013443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:49.292216063 CEST50013443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:49.292263031 CEST4435001313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:49.292275906 CEST4435001313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:49.292999983 CEST4435001213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:49.293966055 CEST50012443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:49.293966055 CEST50012443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:49.294055939 CEST4435001213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:49.294090033 CEST4435001213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:49.387797117 CEST4435001413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:49.388861895 CEST50014443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:49.388905048 CEST4435001413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:49.389738083 CEST50014443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:49.389750957 CEST4435001413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:49.420989037 CEST4435001313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:49.421138048 CEST4435001313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:49.421442986 CEST50013443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:49.421443939 CEST50013443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:49.421575069 CEST50013443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:49.421612978 CEST4435001313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:49.424374104 CEST50018443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:49.424401999 CEST4435001813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:49.424536943 CEST4435001213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:49.424566031 CEST50018443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:49.424638987 CEST4435001213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:49.424668074 CEST50018443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:49.424675941 CEST4435001813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:49.424755096 CEST50012443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:49.424802065 CEST50012443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:49.424802065 CEST50012443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:49.424829960 CEST4435001213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:49.424853086 CEST4435001213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:49.427200079 CEST50019443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:49.427279949 CEST4435001913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:49.427582979 CEST50019443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:49.427583933 CEST50019443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:49.427659035 CEST4435001913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:49.518968105 CEST4435001413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:49.519043922 CEST4435001413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:49.519145966 CEST4435001413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:49.519371986 CEST50014443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:49.519444942 CEST50014443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:49.519444942 CEST50014443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:49.519486904 CEST4435001413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:49.519520044 CEST4435001413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:49.522268057 CEST50020443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:49.522305012 CEST4435002013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:49.522641897 CEST50020443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:49.522641897 CEST50020443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:49.522674084 CEST4435002013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:49.556421995 CEST4435001513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:49.557368994 CEST50015443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:49.557368994 CEST50015443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:49.557459116 CEST4435001513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:49.557492018 CEST4435001513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:49.685615063 CEST4435001513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:49.685717106 CEST4435001513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:49.686177015 CEST50015443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:49.686177015 CEST50015443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:49.686177015 CEST50015443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:49.689328909 CEST50021443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:49.689409971 CEST4435002113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:49.689847946 CEST50021443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:49.689847946 CEST50021443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:49.689929962 CEST4435002113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:49.708501101 CEST4435001613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:49.709280014 CEST50016443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:49.709295034 CEST4435001613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:49.709659100 CEST50016443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:49.709664106 CEST4435001613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:49.842710018 CEST4435001613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:49.842783928 CEST4435001613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:49.842896938 CEST4435001613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:49.843085051 CEST50016443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:49.843173027 CEST50016443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:49.843173027 CEST50016443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:49.843185902 CEST4435001613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:49.843190908 CEST4435001613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:49.846080065 CEST50022443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:49.846117020 CEST4435002213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:49.846229076 CEST50022443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:49.846434116 CEST50022443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:49.846442938 CEST4435002213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:49.998352051 CEST50015443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:49.998413086 CEST4435001513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:50.155986071 CEST4435001913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:50.172415018 CEST4435001813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:50.180757046 CEST50019443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:50.180833101 CEST4435001913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:50.181582928 CEST50019443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:50.181601048 CEST4435001913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:50.182101965 CEST50018443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:50.182118893 CEST4435001813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:50.183854103 CEST50018443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:50.183861971 CEST4435001813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:50.255958080 CEST4435002013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:50.256630898 CEST50020443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:50.256649971 CEST4435002013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:50.257344961 CEST50020443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:50.257350922 CEST4435002013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:50.308176994 CEST4435001913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:50.308243990 CEST4435001913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:50.308285952 CEST4435001913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:50.308311939 CEST50019443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:50.308367968 CEST50019443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:50.308538914 CEST50019443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:50.308572054 CEST4435001913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:50.308598995 CEST50019443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:50.308613062 CEST4435001913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:50.311933994 CEST4435001813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:50.311964989 CEST50023443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:50.312047958 CEST4435002313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:50.312097073 CEST4435001813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:50.312158108 CEST50023443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:50.312216997 CEST50018443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:50.312376976 CEST50023443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:50.312397957 CEST4435002313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:50.312442064 CEST50018443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:50.312453985 CEST4435001813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:50.312462091 CEST50018443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:50.312465906 CEST4435001813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:50.315913916 CEST50024443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:50.316001892 CEST4435002413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:50.316107035 CEST50024443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:50.316224098 CEST50024443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:50.316251040 CEST4435002413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:50.384311914 CEST4435002013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:50.384489059 CEST4435002013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:50.384558916 CEST50020443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:50.401315928 CEST50020443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:50.401335001 CEST4435002013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:50.401348114 CEST50020443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:50.401355028 CEST4435002013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:50.407331944 CEST50025443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:50.407351017 CEST4435002513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:50.407604933 CEST50025443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:50.407761097 CEST50025443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:50.407771111 CEST4435002513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:50.439197063 CEST4435002113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:50.482012987 CEST50021443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:50.526319981 CEST50021443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:50.526371956 CEST4435002113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:50.548192024 CEST50021443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:50.548245907 CEST4435002113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:50.590719938 CEST4435002213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:50.591617107 CEST50022443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:50.591633081 CEST4435002213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:50.592750072 CEST50022443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:50.592755079 CEST4435002213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:50.680314064 CEST4435002113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:50.680452108 CEST4435002113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:50.680658102 CEST50021443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:50.680818081 CEST50021443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:50.680818081 CEST50021443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:50.680860043 CEST4435002113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:50.680895090 CEST4435002113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:50.685086966 CEST50026443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:50.685175896 CEST4435002613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:50.685290098 CEST50026443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:50.685441971 CEST50026443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:50.685467958 CEST4435002613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:50.723206997 CEST4435002213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:50.723368883 CEST4435002213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:50.723423004 CEST50022443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:50.723531008 CEST50022443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:50.723547935 CEST4435002213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:50.723558903 CEST50022443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:50.723566055 CEST4435002213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:50.727415085 CEST50027443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:50.727428913 CEST4435002713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:50.727499008 CEST50027443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:50.727663994 CEST50027443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:50.727675915 CEST4435002713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:51.032555103 CEST4435002313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:51.054517984 CEST4435002413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:51.059694052 CEST50023443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:51.059778929 CEST4435002313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:51.060466051 CEST50023443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:51.060518980 CEST4435002313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:51.061222076 CEST50024443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:51.061312914 CEST4435002413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:51.061950922 CEST50024443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:51.061965942 CEST4435002413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:51.321350098 CEST4435002313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:51.321376085 CEST4435002313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:51.321409941 CEST4435002313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:51.321569920 CEST50023443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:51.321569920 CEST50023443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:51.321659088 CEST50023443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:51.321659088 CEST50023443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:51.321692944 CEST4435002413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:51.321700096 CEST4435002313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:51.321731091 CEST4435002313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:51.321820021 CEST4435002413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:51.322107077 CEST50024443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:51.322107077 CEST50024443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:51.322194099 CEST4435002413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:51.325443983 CEST50028443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:51.325525999 CEST4435002813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:51.325539112 CEST50029443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:51.325644016 CEST50028443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:51.325685024 CEST4435002913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:51.325751066 CEST50029443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:51.325839996 CEST50029443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:51.325854063 CEST4435002913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:51.325946093 CEST50028443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:51.326025009 CEST4435002813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:51.327727079 CEST4435002513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:51.328176975 CEST50025443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:51.328211069 CEST4435002513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:51.328591108 CEST50025443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:51.328598022 CEST4435002513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:51.461183071 CEST4435002713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:51.461241007 CEST4435002513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:51.461464882 CEST4435002513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:51.461585999 CEST50025443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:51.461776972 CEST50027443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:51.461792946 CEST4435002713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:51.462316990 CEST50027443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:51.462322950 CEST4435002713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:51.462502003 CEST50025443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:51.462502003 CEST50025443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:51.462512016 CEST4435002513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:51.462529898 CEST4435002513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:51.464648962 CEST50030443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:51.464726925 CEST4435003013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:51.464925051 CEST50030443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:51.465042114 CEST50030443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:51.465101957 CEST4435003013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:51.593727112 CEST4435002713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:51.593792915 CEST4435002713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:51.593967915 CEST50027443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:51.594192982 CEST50027443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:51.594206095 CEST4435002713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:51.594221115 CEST50027443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:51.594227076 CEST4435002713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:51.598433971 CEST50031443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:51.598515987 CEST4435003113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:51.598614931 CEST50031443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:51.598799944 CEST50031443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:51.598835945 CEST4435003113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:51.654881001 CEST4435002613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:51.655551910 CEST50026443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:51.655638933 CEST4435002613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:51.656239033 CEST50026443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:51.656255007 CEST4435002613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:51.785516977 CEST4435002613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:51.785939932 CEST4435002613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:51.786024094 CEST50026443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:51.786159992 CEST50026443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:51.786206961 CEST4435002613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:51.786241055 CEST50026443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:51.786258936 CEST4435002613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:51.792166948 CEST50032443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:51.792208910 CEST4435003213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:51.792335033 CEST50032443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:51.793348074 CEST50032443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:51.793369055 CEST4435003213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.055556059 CEST4435002813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.056224108 CEST50028443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:52.056314945 CEST4435002813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.057092905 CEST50028443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:52.057146072 CEST4435002813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.058145046 CEST4435002913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.059003115 CEST50029443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:52.059047937 CEST4435002913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.059958935 CEST50029443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:52.060014009 CEST4435002913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.185808897 CEST4435002813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.185856104 CEST4435002813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.185928106 CEST50028443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:52.188771963 CEST4435002913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.188961983 CEST4435002913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.189137936 CEST50029443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:52.191116095 CEST4435003013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.203665972 CEST50028443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:52.203699112 CEST4435002813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.205245018 CEST50029443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:52.205245972 CEST50029443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:52.205311060 CEST4435002913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.205344915 CEST4435002913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.207257986 CEST50030443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:52.207338095 CEST4435003013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.207978964 CEST50030443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:52.208031893 CEST4435003013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.210791111 CEST50033443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:52.210854053 CEST4435003313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.210937023 CEST50033443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:52.211425066 CEST50033443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:52.211453915 CEST4435003313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.212132931 CEST50034443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:52.212157965 CEST4435003413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.212246895 CEST50034443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:52.212323904 CEST50034443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:52.212331057 CEST4435003413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.318722010 CEST4435003113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.319067001 CEST50031443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:52.319092035 CEST4435003113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.319719076 CEST50031443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:52.319730997 CEST4435003113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.333408117 CEST4435003013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.333476067 CEST4435003013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.333709955 CEST50030443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:52.334204912 CEST50030443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:52.334249020 CEST4435003013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.334310055 CEST50030443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:52.334332943 CEST4435003013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.337579012 CEST50035443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:52.337600946 CEST4435003513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.337860107 CEST50035443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:52.337975979 CEST50035443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:52.337991953 CEST4435003513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.448297977 CEST4435003113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.448332071 CEST4435003113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.448385000 CEST4435003113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.448410988 CEST50031443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:52.448458910 CEST50031443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:52.449389935 CEST50031443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:52.449417114 CEST4435003113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.455245972 CEST50036443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:52.455287933 CEST4435003613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.455377102 CEST50036443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:52.455492973 CEST50036443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:52.455509901 CEST4435003613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.527137995 CEST4435003213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.527493000 CEST50032443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:52.527533054 CEST4435003213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.527957916 CEST50032443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:52.527967930 CEST4435003213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.658423901 CEST4435003213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.658472061 CEST4435003213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.658533096 CEST50032443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:52.658751965 CEST50032443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:52.658768892 CEST4435003213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.658790112 CEST50032443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:52.658799887 CEST4435003213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.661556005 CEST50037443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:52.661638021 CEST4435003713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.661730051 CEST50037443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:52.661887884 CEST50037443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:52.661911011 CEST4435003713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.947490931 CEST4435003313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.966619015 CEST4435003413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.975542068 CEST50033443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:52.975627899 CEST4435003313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:52.989206076 CEST50033443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:52.989221096 CEST4435003313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.001234055 CEST50034443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.001271963 CEST4435003413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.014169931 CEST50034443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.014179945 CEST4435003413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.069183111 CEST4435003513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.070542097 CEST50035443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.070625067 CEST4435003513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.071710110 CEST50035443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.071724892 CEST4435003513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.118920088 CEST4435003313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.118943930 CEST4435003313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.119014025 CEST4435003313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.119138956 CEST50033443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.119139910 CEST50033443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.119410038 CEST50033443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.119451046 CEST4435003313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.119489908 CEST50033443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.119504929 CEST4435003313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.126027107 CEST50038443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.126110077 CEST4435003813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.126214027 CEST50038443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.126668930 CEST50038443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.126746893 CEST4435003813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.144416094 CEST4435003413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.144563913 CEST4435003413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.144644976 CEST50034443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.144784927 CEST50034443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.144784927 CEST50034443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.144800901 CEST4435003413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.144810915 CEST4435003413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.147103071 CEST50039443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.147185087 CEST4435003913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.147300959 CEST50039443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.147418976 CEST50039443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.147448063 CEST4435003913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.189085960 CEST4435003613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.189917088 CEST50036443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.189963102 CEST4435003613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.190808058 CEST50036443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.190834999 CEST4435003613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.199532986 CEST4435003513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.199582100 CEST4435003513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.199630022 CEST4435003513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.199687004 CEST50035443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.199687004 CEST50035443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.199965000 CEST50035443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.200004101 CEST4435003513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.203449011 CEST50040443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.203531027 CEST4435004013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.203613043 CEST50040443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.203938007 CEST50040443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.203978062 CEST4435004013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.397047997 CEST4435003713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.398094893 CEST50037443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.398181915 CEST4435003713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.399079084 CEST50037443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.399132967 CEST4435003713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.486984015 CEST4435003613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.487148046 CEST4435003613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.487339973 CEST50036443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.487507105 CEST50036443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.487507105 CEST50036443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.487550974 CEST4435003613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.487581968 CEST4435003613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.491087914 CEST50042443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.491179943 CEST4435004213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.491297960 CEST50042443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.491770029 CEST50042443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.491852999 CEST4435004213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.531342983 CEST4435003713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.531482935 CEST4435003713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.531676054 CEST50037443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.533629894 CEST50037443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.533631086 CEST50037443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.533694983 CEST4435003713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.533730984 CEST4435003713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.536824942 CEST50043443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.536851883 CEST4435004313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.536941051 CEST50043443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.537126064 CEST50043443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.537132025 CEST4435004313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.859671116 CEST4435003813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.860219955 CEST50038443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.860265017 CEST4435003813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.860630035 CEST50038443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.860683918 CEST4435003813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.894898891 CEST4435003913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.895371914 CEST50039443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.895452023 CEST4435003913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.895948887 CEST50039443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.895963907 CEST4435003913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.945313931 CEST4435004013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.945843935 CEST50040443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.945926905 CEST4435004013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.946274042 CEST50040443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.946329117 CEST4435004013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.992229939 CEST4435003813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.992319107 CEST4435003813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.992573977 CEST50038443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.992574930 CEST50038443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.992574930 CEST50038443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.995251894 CEST50044443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.995337009 CEST4435004413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.995428085 CEST50044443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.995548964 CEST50044443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:53.995572090 CEST4435004413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.025331974 CEST4435003913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.025404930 CEST4435003913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.025496960 CEST4435003913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.025614023 CEST50039443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.025695086 CEST50039443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.025696039 CEST50039443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.025696039 CEST50039443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.027914047 CEST50045443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.027937889 CEST4435004513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.028053045 CEST50045443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.028227091 CEST50045443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.028232098 CEST4435004513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.078811884 CEST4435004013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.078877926 CEST4435004013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.079061985 CEST50040443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.079061985 CEST50040443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.079188108 CEST50040443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.079214096 CEST4435004013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.081032991 CEST50046443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.081115961 CEST4435004613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.081403971 CEST50046443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.081404924 CEST50046443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.081533909 CEST4435004613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.227222919 CEST4435004213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.228480101 CEST50042443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.228563070 CEST4435004213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.229031086 CEST50042443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.229038954 CEST4435004213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.265244007 CEST4435004313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.265662909 CEST50043443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.265676975 CEST4435004313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.266140938 CEST50043443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.266144991 CEST4435004313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.292244911 CEST50038443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.292273998 CEST4435003813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.337975025 CEST50039443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.338036060 CEST4435003913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.356443882 CEST4435004213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.356812000 CEST4435004213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.357003927 CEST50042443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.357004881 CEST50042443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.357004881 CEST50042443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.359335899 CEST50047443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.359371901 CEST4435004713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.359474897 CEST50047443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.359596014 CEST50047443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.359612942 CEST4435004713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.398403883 CEST4435004313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.398420095 CEST4435004313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.398468971 CEST50043443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.398475885 CEST4435004313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.398498058 CEST4435004313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.398539066 CEST50043443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.398744106 CEST50043443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.398753881 CEST4435004313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.398780107 CEST50043443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.398793936 CEST4435004313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.400885105 CEST50048443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.400968075 CEST4435004813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.401078939 CEST50048443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.401155949 CEST50048443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.401175022 CEST4435004813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.657707930 CEST50042443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.657771111 CEST4435004213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.742902040 CEST4435004413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.743521929 CEST50044443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.743607998 CEST4435004413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.743941069 CEST50044443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.743995905 CEST4435004413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.778971910 CEST4435004513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.779334068 CEST50045443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.779350042 CEST4435004513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.779716015 CEST50045443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.779722929 CEST4435004513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.836416006 CEST4435004613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.836961985 CEST50046443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.837044001 CEST4435004613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.837328911 CEST50046443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.837382078 CEST4435004613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.880702972 CEST4435004413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.880805016 CEST4435004413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.881038904 CEST50044443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.881038904 CEST50044443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.881038904 CEST50044443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.883678913 CEST50049443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.883706093 CEST4435004913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.883888960 CEST50049443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.884047985 CEST50049443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.884053946 CEST4435004913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.912803888 CEST4435004513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.912858009 CEST4435004513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.912969112 CEST50045443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.912981987 CEST4435004513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.913038015 CEST4435004513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.913100004 CEST50045443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.913125038 CEST4435004513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.913140059 CEST50045443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.913140059 CEST50045443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.913149118 CEST4435004513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.913158894 CEST4435004513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.915188074 CEST50050443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.915235043 CEST4435005013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.915457964 CEST50050443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.915574074 CEST50050443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.915589094 CEST4435005013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.967814922 CEST4435004613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.967843056 CEST4435004613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.967894077 CEST4435004613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.968005896 CEST50046443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.968007088 CEST50046443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.968092918 CEST50046443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.968127966 CEST4435004613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.968168974 CEST50046443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.968185902 CEST4435004613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.970278025 CEST50051443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.970310926 CEST4435005113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.970398903 CEST50051443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.970525026 CEST50051443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:54.970531940 CEST4435005113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:55.093714952 CEST4435004713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:55.094077110 CEST50047443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:55.094098091 CEST4435004713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:55.094465017 CEST50047443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:55.094470978 CEST4435004713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:55.118757963 CEST4435004813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:55.119066000 CEST50048443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:55.119127989 CEST4435004813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:55.119411945 CEST50048443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:55.119426966 CEST4435004813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:55.195733070 CEST50044443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:55.195795059 CEST4435004413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:55.390775919 CEST4435004713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:55.390800953 CEST4435004713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:55.390847921 CEST4435004713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:55.390881062 CEST50047443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:55.390923023 CEST50047443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:55.391097069 CEST50047443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:55.391119003 CEST4435004713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:55.391128063 CEST50047443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:55.391143084 CEST4435004713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:55.393801928 CEST50052443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:55.393886089 CEST4435005213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:55.393975019 CEST50052443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:55.394292116 CEST50052443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:55.394372940 CEST4435005213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:55.512738943 CEST4435004813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:55.512756109 CEST4435004813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:55.512797117 CEST4435004813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:55.512844086 CEST50048443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:55.512923956 CEST50048443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:55.513087034 CEST50048443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:55.513087034 CEST50048443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:55.513130903 CEST4435004813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:55.513159037 CEST4435004813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:55.515563965 CEST50053443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:55.515593052 CEST4435005313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:55.515758991 CEST50053443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:55.515906096 CEST50053443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:55.515911102 CEST4435005313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:55.791001081 CEST4435004913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:55.791465044 CEST50049443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:55.791479111 CEST4435004913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:55.791985989 CEST50049443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:55.791991949 CEST4435004913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:55.795051098 CEST4435005013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:55.795411110 CEST50050443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:55.795495033 CEST4435005013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:55.795778990 CEST50050443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:55.795794010 CEST4435005013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:55.916503906 CEST4435005113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:55.916951895 CEST50051443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:55.916970015 CEST4435005113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:55.917525053 CEST50051443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:55.917531013 CEST4435005113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:55.922540903 CEST4435004913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:55.922651052 CEST4435004913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:55.922698021 CEST50049443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:55.922859907 CEST50049443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:55.922875881 CEST4435004913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:55.922889948 CEST50049443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:55.922895908 CEST4435004913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:55.925548077 CEST50054443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:55.925632000 CEST4435005413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:55.925882101 CEST50054443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:55.925992012 CEST50054443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:55.926022053 CEST4435005413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:55.926331997 CEST4435005013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:55.926467896 CEST4435005013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:55.926749945 CEST50050443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:55.926749945 CEST50050443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:55.926749945 CEST50050443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:55.928678989 CEST50055443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:55.928704977 CEST4435005513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:55.928824902 CEST50055443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:55.928955078 CEST50055443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:55.928960085 CEST4435005513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.046545029 CEST4435005113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.046694040 CEST4435005113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.046818972 CEST50051443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:56.046844006 CEST50051443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:56.046844006 CEST50051443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:56.046860933 CEST4435005113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.046871901 CEST4435005113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.049102068 CEST50056443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:56.049140930 CEST4435005613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.049344063 CEST50056443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:56.049556971 CEST50056443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:56.049566984 CEST4435005613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.124368906 CEST4435005213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.125125885 CEST50052443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:56.125125885 CEST50052443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:56.125166893 CEST4435005213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.125176907 CEST4435005213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.240000963 CEST50050443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:56.240051031 CEST4435005013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.256313086 CEST4435005213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.256459951 CEST4435005213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.256656885 CEST50052443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:56.256844997 CEST50052443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:56.256844997 CEST50052443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:56.256869078 CEST4435005213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.256891966 CEST4435005213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.259423018 CEST50057443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:56.259516954 CEST4435005713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.259707928 CEST50057443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:56.259783983 CEST50057443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:56.259802103 CEST4435005713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.264302969 CEST4435005313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.264767885 CEST50053443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:56.264781952 CEST4435005313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.265089989 CEST50053443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:56.265094042 CEST4435005313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.514880896 CEST4435005313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.514931917 CEST4435005313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.515063047 CEST4435005313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.515141964 CEST50053443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:56.515243053 CEST50053443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:56.515243053 CEST50053443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:56.515336037 CEST50053443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:56.515347958 CEST4435005313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.517714977 CEST50058443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:56.517735958 CEST4435005813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.517951965 CEST50058443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:56.517951965 CEST50058443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:56.517982960 CEST4435005813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.662698030 CEST4435005413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.663202047 CEST50054443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:56.663285017 CEST4435005413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.663600922 CEST50054443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:56.663618088 CEST4435005413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.688325882 CEST4435005513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.689064026 CEST50055443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:56.689064026 CEST50055443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:56.689079046 CEST4435005513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.689096928 CEST4435005513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.796217918 CEST4435005413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.796232939 CEST4435005413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.796315908 CEST4435005413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.796355963 CEST50054443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:56.796427011 CEST50054443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:56.796566010 CEST50054443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:56.796566010 CEST50054443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:56.796588898 CEST4435005413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.796611071 CEST4435005413.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.799149036 CEST50059443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:56.799194098 CEST4435005913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.799429893 CEST50059443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:56.799429893 CEST50059443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:56.799501896 CEST4435005913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.938771009 CEST4435005513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.938832045 CEST4435005513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.938884020 CEST4435005513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.938920975 CEST50055443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:56.938930988 CEST4435005513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.938960075 CEST50055443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:56.939014912 CEST50055443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:56.939660072 CEST4435005513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.939733028 CEST50055443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:56.939739943 CEST4435005513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.939766884 CEST50055443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:56.939773083 CEST4435005513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.939799070 CEST50055443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:56.939805031 CEST4435005513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.939806938 CEST4435005513.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.942600012 CEST50060443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:56.942681074 CEST4435006013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.943031073 CEST50060443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:56.943031073 CEST50060443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:56.943159103 CEST4435006013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.994421959 CEST4435005713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.995363951 CEST50057443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:56.995363951 CEST50057443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:56.995405912 CEST4435005713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:56.995424032 CEST4435005713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.243227959 CEST4435005713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.243266106 CEST4435005713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.243309021 CEST4435005713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.243326902 CEST50057443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:57.243350029 CEST4435005713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.243402958 CEST50057443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:57.243402958 CEST50057443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:57.246311903 CEST4435005813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.246846914 CEST50058443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:57.246876001 CEST4435005813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.247749090 CEST50058443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:57.247756004 CEST4435005813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.277599096 CEST4435005613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.277906895 CEST50056443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:57.277942896 CEST4435005613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.278256893 CEST50056443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:57.278264046 CEST4435005613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.360434055 CEST4435005713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.360519886 CEST50057443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:57.360526085 CEST4435005713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.360569000 CEST4435005713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.360583067 CEST4435005713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.360594988 CEST50057443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:57.360620022 CEST50057443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:57.360652924 CEST50057443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:57.360652924 CEST50057443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:57.360652924 CEST50057443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:57.365959883 CEST50061443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:57.366043091 CEST4435006113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.366142035 CEST50061443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:57.366472960 CEST50061443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:57.366552114 CEST4435006113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.376007080 CEST4435005813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.376074076 CEST4435005813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.376194000 CEST50058443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:57.376205921 CEST4435005813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.376344919 CEST50058443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:57.376513958 CEST50058443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:57.376528978 CEST4435005813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.376615047 CEST50058443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:57.376621008 CEST4435005813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.381764889 CEST50062443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:57.381846905 CEST4435006213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.381953955 CEST50062443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:57.382316113 CEST50062443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:57.382350922 CEST4435006213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.407651901 CEST4435005613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.407685041 CEST4435005613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.407816887 CEST4435005613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.407855034 CEST50056443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:57.407900095 CEST50056443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:57.408073902 CEST50056443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:57.408090115 CEST4435005613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.412861109 CEST50063443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:57.412942886 CEST4435006313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.413043976 CEST50063443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:57.413481951 CEST50063443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:57.413558006 CEST4435006313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.543977022 CEST4435005913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.544665098 CEST50059443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:57.544687986 CEST4435005913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.545687914 CEST50059443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:57.545695066 CEST4435005913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.660029888 CEST50065443192.168.2.5142.250.186.164
                                                                                                                                                          Oct 23, 2024 06:40:57.660053968 CEST44350065142.250.186.164192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.660422087 CEST50065443192.168.2.5142.250.186.164
                                                                                                                                                          Oct 23, 2024 06:40:57.660761118 CEST50065443192.168.2.5142.250.186.164
                                                                                                                                                          Oct 23, 2024 06:40:57.660778046 CEST44350065142.250.186.164192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.669884920 CEST50057443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:57.669907093 CEST4435005713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.676862001 CEST4435005913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.676881075 CEST4435005913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.676934958 CEST50059443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:57.676944971 CEST4435005913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.676958084 CEST4435005913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.677002907 CEST50059443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:57.677232981 CEST50059443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:57.677238941 CEST4435005913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.679183960 CEST4435006013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.679838896 CEST50060443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:57.679898977 CEST4435006013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.680574894 CEST50060443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:57.680589914 CEST4435006013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.683923960 CEST50066443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:57.683945894 CEST4435006613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.684009075 CEST50066443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:57.684262037 CEST50066443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:57.684277058 CEST4435006613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.811016083 CEST4435006013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.811172962 CEST4435006013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.811252117 CEST50060443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:57.811382055 CEST50060443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:57.811419964 CEST4435006013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.811458111 CEST50060443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:57.811474085 CEST4435006013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.814544916 CEST50067443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:57.814577103 CEST4435006713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:57.814862967 CEST50067443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:57.815009117 CEST50067443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:57.815023899 CEST4435006713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:58.122771978 CEST4435006213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:58.126795053 CEST50062443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:58.126876116 CEST4435006213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:58.127273083 CEST50062443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:58.127351999 CEST4435006213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:58.149358988 CEST4435006313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:58.149835110 CEST50063443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:58.149918079 CEST4435006313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:58.150342941 CEST50063443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:58.150396109 CEST4435006313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:58.256030083 CEST4435006213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:58.256187916 CEST4435006213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:58.256287098 CEST50062443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:58.256386995 CEST50062443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:58.256428957 CEST4435006213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:58.256464958 CEST50062443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:58.256481886 CEST4435006213.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:58.258963108 CEST50068443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:58.259046078 CEST4435006813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:58.259345055 CEST50068443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:58.259346008 CEST50068443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:58.259474039 CEST4435006813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:58.280807972 CEST4435006313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:58.285321951 CEST4435006313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:58.285572052 CEST50063443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:58.285572052 CEST50063443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:58.285572052 CEST50063443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:58.287941933 CEST50069443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:58.288023949 CEST4435006913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:58.288110018 CEST50069443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:58.288240910 CEST50069443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:58.288264990 CEST4435006913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:58.408332109 CEST4435006613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:58.408833981 CEST50066443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:58.408914089 CEST4435006613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:58.409224987 CEST50066443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:58.409239054 CEST4435006613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:58.512861967 CEST44350065142.250.186.164192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:58.513061047 CEST50065443192.168.2.5142.250.186.164
                                                                                                                                                          Oct 23, 2024 06:40:58.513073921 CEST44350065142.250.186.164192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:58.514512062 CEST44350065142.250.186.164192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:58.514817953 CEST50065443192.168.2.5142.250.186.164
                                                                                                                                                          Oct 23, 2024 06:40:58.515254974 CEST44350065142.250.186.164192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:58.542603016 CEST4435006713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:58.543138981 CEST4435006613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:58.543171883 CEST4435006613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:58.543225050 CEST4435006613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:58.543287039 CEST50066443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:58.543595076 CEST50067443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:58.543642044 CEST4435006713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:58.545305014 CEST50067443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:58.545312881 CEST4435006713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:58.546189070 CEST50066443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:58.546189070 CEST50066443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:58.546255112 CEST4435006613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:58.546295881 CEST4435006613.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:58.554064035 CEST50070443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:58.554147005 CEST4435007013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:58.554238081 CEST50070443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:58.555165052 CEST50070443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:58.555244923 CEST4435007013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:58.568897009 CEST50065443192.168.2.5142.250.186.164
                                                                                                                                                          Oct 23, 2024 06:40:58.599509954 CEST50063443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:58.599539995 CEST4435006313.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:58.674200058 CEST4435006713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:58.674272060 CEST4435006713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:58.674343109 CEST50067443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:58.684608936 CEST50067443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:58.684638023 CEST4435006713.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:59.013905048 CEST4435006813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:59.030250072 CEST50068443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:59.030311108 CEST4435006913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:59.030338049 CEST4435006813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:59.030924082 CEST50068443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:59.030977964 CEST4435006813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:59.031451941 CEST50069443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:59.031526089 CEST4435006913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:59.032078981 CEST50069443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:59.032094002 CEST4435006913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:59.157495975 CEST4435006113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:59.158298969 CEST50061443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:59.158386946 CEST4435006113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:59.159077883 CEST50061443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:59.159131050 CEST4435006113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:59.161932945 CEST4435006913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:59.162106037 CEST4435006913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:59.162220955 CEST50069443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:59.162326097 CEST50069443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:59.162369013 CEST4435006913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:59.162456036 CEST50069443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:59.162473917 CEST4435006913.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:59.166327000 CEST4435006813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:59.166518927 CEST4435006813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:59.166800022 CEST50068443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:59.167375088 CEST50068443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:59.167375088 CEST50068443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:59.167418957 CEST4435006813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:59.167447090 CEST4435006813.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:59.288114071 CEST4435006113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:59.288387060 CEST4435006113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:59.288469076 CEST4435007013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:59.288577080 CEST50061443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:59.288701057 CEST50061443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:59.288744926 CEST4435006113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:59.288777113 CEST50061443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:59.288791895 CEST4435006113.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:59.290642023 CEST50070443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:59.290730000 CEST4435007013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:59.291213036 CEST50070443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:59.291270018 CEST4435007013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:59.418473005 CEST4435007013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:59.418648005 CEST4435007013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:59.418847084 CEST50070443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:59.419173002 CEST50070443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:59.419173956 CEST50070443192.168.2.513.107.246.60
                                                                                                                                                          Oct 23, 2024 06:40:59.419239044 CEST4435007013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:59.419276953 CEST4435007013.107.246.60192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:41:08.518546104 CEST44350065142.250.186.164192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:41:08.518701077 CEST44350065142.250.186.164192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:41:08.518779039 CEST50065443192.168.2.5142.250.186.164
                                                                                                                                                          Oct 23, 2024 06:41:10.174007893 CEST50065443192.168.2.5142.250.186.164
                                                                                                                                                          Oct 23, 2024 06:41:10.174031973 CEST44350065142.250.186.164192.168.2.5
                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                          Oct 23, 2024 06:39:53.991204977 CEST53609771.1.1.1192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:54.002691984 CEST53602111.1.1.1192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:55.143326998 CEST4957953192.168.2.51.1.1.1
                                                                                                                                                          Oct 23, 2024 06:39:55.143482924 CEST6177753192.168.2.51.1.1.1
                                                                                                                                                          Oct 23, 2024 06:39:55.191183090 CEST53495791.1.1.1192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:55.335375071 CEST53622641.1.1.1192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:55.405309916 CEST53617771.1.1.1192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:57.612519026 CEST5724053192.168.2.51.1.1.1
                                                                                                                                                          Oct 23, 2024 06:39:57.612848997 CEST5985353192.168.2.51.1.1.1
                                                                                                                                                          Oct 23, 2024 06:39:57.619986057 CEST53572401.1.1.1192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:57.620119095 CEST53598531.1.1.1192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:58.305624962 CEST6003653192.168.2.51.1.1.1
                                                                                                                                                          Oct 23, 2024 06:39:58.305993080 CEST6525453192.168.2.51.1.1.1
                                                                                                                                                          Oct 23, 2024 06:39:58.353483915 CEST53652541.1.1.1192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:39:58.704927921 CEST53600361.1.1.1192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:00.030292988 CEST6440253192.168.2.51.1.1.1
                                                                                                                                                          Oct 23, 2024 06:40:00.030546904 CEST5644153192.168.2.51.1.1.1
                                                                                                                                                          Oct 23, 2024 06:40:02.650450945 CEST4921953192.168.2.51.1.1.1
                                                                                                                                                          Oct 23, 2024 06:40:02.651026011 CEST5031853192.168.2.51.1.1.1
                                                                                                                                                          Oct 23, 2024 06:40:04.613826036 CEST53561411.1.1.1192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:05.025321960 CEST6413953192.168.2.51.1.1.1
                                                                                                                                                          Oct 23, 2024 06:40:05.025321960 CEST5435253192.168.2.51.1.1.1
                                                                                                                                                          Oct 23, 2024 06:40:05.064312935 CEST53510881.1.1.1192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.967109919 CEST5930753192.168.2.51.1.1.1
                                                                                                                                                          Oct 23, 2024 06:40:06.967109919 CEST5915853192.168.2.51.1.1.1
                                                                                                                                                          Oct 23, 2024 06:40:06.970052958 CEST53654811.1.1.1192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.974761009 CEST53593071.1.1.1192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.974855900 CEST53591581.1.1.1192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:06.980027914 CEST5859953192.168.2.51.1.1.1
                                                                                                                                                          Oct 23, 2024 06:40:06.980029106 CEST5372153192.168.2.51.1.1.1
                                                                                                                                                          Oct 23, 2024 06:40:06.986618996 CEST53501851.1.1.1192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.326488018 CEST6042353192.168.2.51.1.1.1
                                                                                                                                                          Oct 23, 2024 06:40:08.326607943 CEST5869753192.168.2.51.1.1.1
                                                                                                                                                          Oct 23, 2024 06:40:08.334216118 CEST53586971.1.1.1192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.334810972 CEST5594153192.168.2.51.1.1.1
                                                                                                                                                          Oct 23, 2024 06:40:08.334948063 CEST6367453192.168.2.51.1.1.1
                                                                                                                                                          Oct 23, 2024 06:40:08.343189001 CEST53636741.1.1.1192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.369131088 CEST53552751.1.1.1192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.585565090 CEST53604231.1.1.1192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.598980904 CEST53559411.1.1.1192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.638688087 CEST6265653192.168.2.51.1.1.1
                                                                                                                                                          Oct 23, 2024 06:40:08.639082909 CEST5658053192.168.2.51.1.1.1
                                                                                                                                                          Oct 23, 2024 06:40:08.646063089 CEST53626561.1.1.1192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.646429062 CEST53565801.1.1.1192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.651257992 CEST5818953192.168.2.51.1.1.1
                                                                                                                                                          Oct 23, 2024 06:40:08.651602030 CEST6130453192.168.2.51.1.1.1
                                                                                                                                                          Oct 23, 2024 06:40:08.658791065 CEST53581891.1.1.1192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.659693956 CEST53613041.1.1.1192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:08.719567060 CEST53629131.1.1.1192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.034977913 CEST5897153192.168.2.51.1.1.1
                                                                                                                                                          Oct 23, 2024 06:40:09.035077095 CEST6178853192.168.2.51.1.1.1
                                                                                                                                                          Oct 23, 2024 06:40:09.846260071 CEST5320553192.168.2.51.1.1.1
                                                                                                                                                          Oct 23, 2024 06:40:09.846445084 CEST5780953192.168.2.51.1.1.1
                                                                                                                                                          Oct 23, 2024 06:40:09.853441954 CEST53532051.1.1.1192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.853847980 CEST53578091.1.1.1192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.974133968 CEST6034153192.168.2.51.1.1.1
                                                                                                                                                          Oct 23, 2024 06:40:09.974256992 CEST4945153192.168.2.51.1.1.1
                                                                                                                                                          Oct 23, 2024 06:40:09.981435061 CEST53603411.1.1.1192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.981466055 CEST53494511.1.1.1192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:09.997165918 CEST5998853192.168.2.51.1.1.1
                                                                                                                                                          Oct 23, 2024 06:40:09.997298002 CEST6211853192.168.2.51.1.1.1
                                                                                                                                                          Oct 23, 2024 06:40:10.128314972 CEST6071053192.168.2.51.1.1.1
                                                                                                                                                          Oct 23, 2024 06:40:10.128395081 CEST5823253192.168.2.51.1.1.1
                                                                                                                                                          Oct 23, 2024 06:40:10.136296988 CEST53582321.1.1.1192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:10.137485981 CEST53607101.1.1.1192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.186150074 CEST6298853192.168.2.51.1.1.1
                                                                                                                                                          Oct 23, 2024 06:40:11.186151028 CEST6266753192.168.2.51.1.1.1
                                                                                                                                                          Oct 23, 2024 06:40:11.193429947 CEST53626671.1.1.1192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.193448067 CEST53629881.1.1.1192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.371989965 CEST4915653192.168.2.51.1.1.1
                                                                                                                                                          Oct 23, 2024 06:40:11.372039080 CEST6026153192.168.2.51.1.1.1
                                                                                                                                                          Oct 23, 2024 06:40:11.375905991 CEST5878853192.168.2.51.1.1.1
                                                                                                                                                          Oct 23, 2024 06:40:11.378385067 CEST5534653192.168.2.51.1.1.1
                                                                                                                                                          Oct 23, 2024 06:40:11.379831076 CEST53602611.1.1.1192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:11.386162996 CEST53553461.1.1.1192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:12.971286058 CEST53577071.1.1.1192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:16.871547937 CEST5086453192.168.2.51.1.1.1
                                                                                                                                                          Oct 23, 2024 06:40:16.871886015 CEST5745353192.168.2.51.1.1.1
                                                                                                                                                          Oct 23, 2024 06:40:16.879077911 CEST53574531.1.1.1192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:31.305902958 CEST53537921.1.1.1192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:53.367307901 CEST53644901.1.1.1192.168.2.5
                                                                                                                                                          Oct 23, 2024 06:40:54.150207043 CEST53533721.1.1.1192.168.2.5
                                                                                                                                                          TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                          Oct 23, 2024 06:39:55.405442953 CEST192.168.2.51.1.1.1c236(Port unreachable)Destination Unreachable
                                                                                                                                                          Oct 23, 2024 06:40:00.667808056 CEST192.168.2.51.1.1.1c28f(Port unreachable)Destination Unreachable
                                                                                                                                                          Oct 23, 2024 06:40:05.451690912 CEST192.168.2.51.1.1.1c279(Port unreachable)Destination Unreachable
                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                          Oct 23, 2024 06:39:55.143326998 CEST192.168.2.51.1.1.10xb604Standard query (0)bmypage.kuronekoyamato.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:39:55.143482924 CEST192.168.2.51.1.1.10xd131Standard query (0)bmypage.kuronekoyamato.co.jp65IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:39:57.612519026 CEST192.168.2.51.1.1.10xad7bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:39:57.612848997 CEST192.168.2.51.1.1.10xb2f6Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:39:58.305624962 CEST192.168.2.51.1.1.10x5245Standard query (0)bmypage.kuronekoyamato.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:39:58.305993080 CEST192.168.2.51.1.1.10xc2f5Standard query (0)bmypage.kuronekoyamato.co.jp65IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:00.030292988 CEST192.168.2.51.1.1.10xc396Standard query (0)img-inter.kuronekoyamato.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:00.030546904 CEST192.168.2.51.1.1.10x20c6Standard query (0)img-inter.kuronekoyamato.co.jp65IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:02.650450945 CEST192.168.2.51.1.1.10xc2f4Standard query (0)img-inter.kuronekoyamato.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:02.651026011 CEST192.168.2.51.1.1.10x26e9Standard query (0)img-inter.kuronekoyamato.co.jp65IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:05.025321960 CEST192.168.2.51.1.1.10x73f6Standard query (0)www.yamato-hd.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:05.025321960 CEST192.168.2.51.1.1.10xf48Standard query (0)www.yamato-hd.co.jp65IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:06.967109919 CEST192.168.2.51.1.1.10xec8cStandard query (0)s.yimg.jp65IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:06.967109919 CEST192.168.2.51.1.1.10x6969Standard query (0)s.yimg.jpA (IP address)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:06.980027914 CEST192.168.2.51.1.1.10xc8caStandard query (0)www.yamato-hd.co.jp65IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:06.980029106 CEST192.168.2.51.1.1.10x38b4Standard query (0)www.yamato-hd.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:08.326488018 CEST192.168.2.51.1.1.10x3fb5Standard query (0)s.yimg.jpA (IP address)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:08.326607943 CEST192.168.2.51.1.1.10x3354Standard query (0)s.yimg.jp65IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:08.334810972 CEST192.168.2.51.1.1.10x25dbStandard query (0)b99.yahoo.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:08.334948063 CEST192.168.2.51.1.1.10x110cStandard query (0)b99.yahoo.co.jp65IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:08.638688087 CEST192.168.2.51.1.1.10xe23dStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:08.639082909 CEST192.168.2.51.1.1.10xb022Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:08.651257992 CEST192.168.2.51.1.1.10x38c7Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:08.651602030 CEST192.168.2.51.1.1.10x543cStandard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:09.034977913 CEST192.168.2.51.1.1.10xa1d2Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:09.035077095 CEST192.168.2.51.1.1.10xdf34Standard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:09.846260071 CEST192.168.2.51.1.1.10xc700Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:09.846445084 CEST192.168.2.51.1.1.10x5981Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:09.974133968 CEST192.168.2.51.1.1.10x11c9Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:09.974256992 CEST192.168.2.51.1.1.10x8a79Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:09.997165918 CEST192.168.2.51.1.1.10x95aaStandard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:09.997298002 CEST192.168.2.51.1.1.10xc72fStandard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:10.128314972 CEST192.168.2.51.1.1.10x77caStandard query (0)b99.yahoo.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:10.128395081 CEST192.168.2.51.1.1.10x294bStandard query (0)b99.yahoo.co.jp65IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:11.186150074 CEST192.168.2.51.1.1.10xd66bStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:11.186151028 CEST192.168.2.51.1.1.10x6518Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:11.371989965 CEST192.168.2.51.1.1.10x152fStandard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:11.372039080 CEST192.168.2.51.1.1.10x2e50Standard query (0)c.clarity.ms65IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:11.375905991 CEST192.168.2.51.1.1.10x5b5aStandard query (0)x.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:11.378385067 CEST192.168.2.51.1.1.10x2fe7Standard query (0)x.clarity.ms65IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:16.871547937 CEST192.168.2.51.1.1.10x47d3Standard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:16.871886015 CEST192.168.2.51.1.1.10x8f87Standard query (0)c.clarity.ms65IN (0x0001)false
                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                          Oct 23, 2024 06:39:55.191183090 CEST1.1.1.1192.168.2.50xb604No error (0)bmypage.kuronekoyamato.co.jp218.40.14.55A (IP address)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:39:57.619986057 CEST1.1.1.1192.168.2.50xad7bNo error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:39:57.620119095 CEST1.1.1.1192.168.2.50xb2f6No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:39:58.704927921 CEST1.1.1.1192.168.2.50x5245No error (0)bmypage.kuronekoyamato.co.jp218.40.14.55A (IP address)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:00.334969997 CEST1.1.1.1192.168.2.50xc396No error (0)img-inter.kuronekoyamato.co.jpimg-inter.kuronekoyamato.co.jp-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:00.667608976 CEST1.1.1.1192.168.2.50x20c6No error (0)img-inter.kuronekoyamato.co.jpimg-inter.kuronekoyamato.co.jp-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:02.676822901 CEST1.1.1.1192.168.2.50xc2f4No error (0)img-inter.kuronekoyamato.co.jpimg-inter.kuronekoyamato.co.jp-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:02.676994085 CEST1.1.1.1192.168.2.50x26e9No error (0)img-inter.kuronekoyamato.co.jpimg-inter.kuronekoyamato.co.jp-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:05.337482929 CEST1.1.1.1192.168.2.50x73f6No error (0)www.yamato-hd.co.jpwww.yamato-hd.co.jp-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:05.451308966 CEST1.1.1.1192.168.2.50xf48No error (0)www.yamato-hd.co.jpwww.yamato-hd.co.jp-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:06.971291065 CEST1.1.1.1192.168.2.50xbf19No error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:06.971291065 CEST1.1.1.1192.168.2.50xbf19No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:06.971291065 CEST1.1.1.1192.168.2.50xbf19No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:06.974761009 CEST1.1.1.1192.168.2.50xec8cNo error (0)s.yimg.jpedge12.g.yimg.jpCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:06.974855900 CEST1.1.1.1192.168.2.50x6969No error (0)s.yimg.jpedge12.g.yimg.jpCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:06.974855900 CEST1.1.1.1192.168.2.50x6969No error (0)edge12.g.yimg.jp182.22.31.124A (IP address)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:07.520056963 CEST1.1.1.1192.168.2.50xc8caNo error (0)www.yamato-hd.co.jpwww.yamato-hd.co.jp-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:07.809217930 CEST1.1.1.1192.168.2.50x38b4No error (0)www.yamato-hd.co.jpwww.yamato-hd.co.jp-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:07.998219013 CEST1.1.1.1192.168.2.50x5e5dNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:07.998219013 CEST1.1.1.1192.168.2.50x5e5dNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:08.133651972 CEST1.1.1.1192.168.2.50xe41fNo error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:08.133651972 CEST1.1.1.1192.168.2.50xe41fNo error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:08.133651972 CEST1.1.1.1192.168.2.50xe41fNo error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:08.334216118 CEST1.1.1.1192.168.2.50x3354No error (0)s.yimg.jpedge12.g.yimg.jpCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:08.343189001 CEST1.1.1.1192.168.2.50x110cNo error (0)b99.yahoo.co.jpmscedge.g.yimg.jpCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:08.410832882 CEST1.1.1.1192.168.2.50xd999No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:08.410832882 CEST1.1.1.1192.168.2.50xd999No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:08.585565090 CEST1.1.1.1192.168.2.50x3fb5No error (0)s.yimg.jpedge12.g.yimg.jpCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:08.585565090 CEST1.1.1.1192.168.2.50x3fb5No error (0)edge12.g.yimg.jp182.22.24.252A (IP address)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:08.598980904 CEST1.1.1.1192.168.2.50x25dbNo error (0)b99.yahoo.co.jpmscedge.g.yimg.jpCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:08.598980904 CEST1.1.1.1192.168.2.50x25dbNo error (0)mscedge.g.yimg.jp183.79.255.28A (IP address)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:08.646063089 CEST1.1.1.1192.168.2.50xe23dNo error (0)googleads.g.doubleclick.net142.250.185.162A (IP address)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:08.646429062 CEST1.1.1.1192.168.2.50xb022No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:08.658791065 CEST1.1.1.1192.168.2.50x38c7No error (0)td.doubleclick.net172.217.18.2A (IP address)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:09.042336941 CEST1.1.1.1192.168.2.50xdf34No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:09.042336941 CEST1.1.1.1192.168.2.50xdf34No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:09.042354107 CEST1.1.1.1192.168.2.50xa1d2No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:09.042354107 CEST1.1.1.1192.168.2.50xa1d2No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:09.042354107 CEST1.1.1.1192.168.2.50xa1d2No error (0)shed.dual-low.s-part-0039.t-0009.t-msedge.nets-part-0039.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:09.042354107 CEST1.1.1.1192.168.2.50xa1d2No error (0)s-part-0039.t-0009.t-msedge.net13.107.246.67A (IP address)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:09.853441954 CEST1.1.1.1192.168.2.50xc700No error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:09.853847980 CEST1.1.1.1192.168.2.50x5981No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:09.981435061 CEST1.1.1.1192.168.2.50x11c9No error (0)googleads.g.doubleclick.net142.250.186.66A (IP address)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:09.981466055 CEST1.1.1.1192.168.2.50x8a79No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:10.004484892 CEST1.1.1.1192.168.2.50x95aaNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:10.004484892 CEST1.1.1.1192.168.2.50x95aaNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:10.004484892 CEST1.1.1.1192.168.2.50x95aaNo error (0)shed.dual-low.s-part-0016.t-0009.t-msedge.nets-part-0016.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:10.004484892 CEST1.1.1.1192.168.2.50x95aaNo error (0)s-part-0016.t-0009.t-msedge.net13.107.246.44A (IP address)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:10.005285978 CEST1.1.1.1192.168.2.50xc72fNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:10.005285978 CEST1.1.1.1192.168.2.50xc72fNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:10.136296988 CEST1.1.1.1192.168.2.50x294bNo error (0)b99.yahoo.co.jpmscedge.g.yimg.jpCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:10.137485981 CEST1.1.1.1192.168.2.50x77caNo error (0)b99.yahoo.co.jpmscedge.g.yimg.jpCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:10.137485981 CEST1.1.1.1192.168.2.50x77caNo error (0)mscedge.g.yimg.jp183.79.255.28A (IP address)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:11.193429947 CEST1.1.1.1192.168.2.50x6518No error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:11.193448067 CEST1.1.1.1192.168.2.50xd66bNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:11.379612923 CEST1.1.1.1192.168.2.50x152fNo error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:11.379612923 CEST1.1.1.1192.168.2.50x152fNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:11.379831076 CEST1.1.1.1192.168.2.50x2e50No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:11.379831076 CEST1.1.1.1192.168.2.50x2e50No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:11.383835077 CEST1.1.1.1192.168.2.50x5b5aNo error (0)x.clarity.msclarity-ingest-eus2-e-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:11.386162996 CEST1.1.1.1192.168.2.50x2fe7No error (0)x.clarity.msclarity-ingest-eus2-e-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:16.879013062 CEST1.1.1.1192.168.2.50x47d3No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:16.879013062 CEST1.1.1.1192.168.2.50x47d3No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:16.879077911 CEST1.1.1.1192.168.2.50x8f87No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:16.879077911 CEST1.1.1.1192.168.2.50x8f87No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:22.849883080 CEST1.1.1.1192.168.2.50x2a72No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:22.849883080 CEST1.1.1.1192.168.2.50x2a72No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:46.460259914 CEST1.1.1.1192.168.2.50x62d0No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:40:46.460259914 CEST1.1.1.1192.168.2.50x62d0No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:41:06.613940954 CEST1.1.1.1192.168.2.50x982No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Oct 23, 2024 06:41:06.613940954 CEST1.1.1.1192.168.2.50x982No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                          • bmypage.kuronekoyamato.co.jp
                                                                                                                                                          • https:
                                                                                                                                                            • bat.bing.com
                                                                                                                                                            • s.yimg.jp
                                                                                                                                                            • b99.yahoo.co.jp
                                                                                                                                                            • googleads.g.doubleclick.net
                                                                                                                                                            • td.doubleclick.net
                                                                                                                                                            • www.clarity.ms
                                                                                                                                                            • www.google.com
                                                                                                                                                          • fs.microsoft.com
                                                                                                                                                          • otelrules.azureedge.net
                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          0192.168.2.549709218.40.14.554434276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:39:56 UTC671OUTGET / HTTP/1.1
                                                                                                                                                          Host: bmypage.kuronekoyamato.co.jp
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-10-23 04:39:56 UTC498INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:39:56 GMT
                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                          Content-Security-Policy: reflected-xss block, frame-ancestors 'self'
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          Last-Modified: Thu, 26 Jan 2017 04:41:33 GMT
                                                                                                                                                          ETag: "8043d-17e-546f7f6adb940"
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Content-Length: 382
                                                                                                                                                          Connection: close
                                                                                                                                                          Content-Type: text/html
                                                                                                                                                          Set-Cookie: SECURE_BIGip=!FF8cn7PHIuR9x+h+bnYC4sXuYrNQjY/QOXK1AiY29iaBpBZcpSuIWVDixhrzn2Bcviwcqz/mTwCaEFqp9aJL6hDdtP+vfQG5mfzNDonO7g==; path=/
                                                                                                                                                          2024-10-23 04:39:56 UTC382INData Raw: 3c 21 2d 2d 20 73 61 76 65 64 20 66 72 6f 6d 20 75 72 6c 3d 28 30 30 32 32 29 68 74 74 70 3a 2f 2f 69 6e 74 65 72 6e 65 74 2e 65 2d 6d 61 69 6c 20 2d 2d 3e 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 73 63 72 69 70 74 2d 74 79 70 65 22 20 43 4f 4e 54 45 4e 54 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 3c 54 49 54 4c 45 3e 3c 2f 54 49 54 4c 45 3e 0a 3c 53 43 52 49 50 54 20 4c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 3e 0a 3c 21 2d 2d 2d 0a 66 75 6e 63 74 69
                                                                                                                                                          Data Ascii: ... saved from url=(0022)http://internet.e-mail --><!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"><HTML><HEAD><META HTTP-EQUIV="Content-script-type" CONTENT="text/javascript"><TITLE></TITLE><SCRIPT Language="JavaScript">...-functi


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1192.168.2.549710218.40.14.554434276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:39:56 UTC846OUTGET /bmypage/ HTTP/1.1
                                                                                                                                                          Host: bmypage.kuronekoyamato.co.jp
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                          Referer: https://bmypage.kuronekoyamato.co.jp/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: SECURE_BIGip=!FF8cn7PHIuR9x+h+bnYC4sXuYrNQjY/QOXK1AiY29iaBpBZcpSuIWVDixhrzn2Bcviwcqz/mTwCaEFqp9aJL6hDdtP+vfQG5mfzNDonO7g==
                                                                                                                                                          2024-10-23 04:39:57 UTC472INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:39:57 GMT
                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                          Content-Security-Policy: reflected-xss block, frame-ancestors 'self'
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          ETag: W/"330-1327243074000"
                                                                                                                                                          Last-Modified: Sun, 22 Jan 2012 14:37:54 GMT
                                                                                                                                                          Content-Type: text/html
                                                                                                                                                          Content-Length: 330
                                                                                                                                                          Connection: close
                                                                                                                                                          Set-Cookie: SECURE_BIGip=!2PsGObPWyyN7dbd+bnYC4sXuYrNQjZVW3m6jyS3uVSQVin/dqVi1s1sAvAneG/8b9XMgZiPZO5NO2ptMxQgoYHBlBfPBilPr2FgnlIsWbQ==; path=/
                                                                                                                                                          2024-10-23 04:39:57 UTC330INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 52 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 31 3b 55 52 4c 3d 68 74 74 70 73 3a 2f 2f 62 6d 79 70 61 67 65 2e 6b 75 72 6f 6e 65 6b 6f 79 61 6d 61 74 6f 2e 63 6f 2e 6a 70 2f 62 6d 79 70 61 67 65 2f 73 65 72 76 6c 65 74 2f 6a 70 2e 63 6f 2e 6b 75 72 6f 6e 65 6b 6f 79 61 6d 61 74 6f 2e 77 75 72 2e 68 6d 70 2e 73 65 72 76 6c 65 74 2e 75 73 65 72 2e 48 4d 50 4c 47 49 30 30 31 30 4a 73 70 53 65 72 76 6c 65 74 22 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 49 4e 44 4f 57 53 2d 33 31 4a 22 3e 0d 0a 3c 74 69
                                                                                                                                                          Data Ascii: <html><head><meta http-equiv="Refresh" content="1;URL=https://bmypage.kuronekoyamato.co.jp/bmypage/servlet/jp.co.kuronekoyamato.wur.hmp.servlet.user.HMPLGI0010JspServlet"><meta http-equiv="content-type" content="text/html; charset=WINDOWS-31J"><ti


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          2192.168.2.549713218.40.14.554434276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:39:57 UTC752OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                          Host: bmypage.kuronekoyamato.co.jp
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://bmypage.kuronekoyamato.co.jp/bmypage/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: SECURE_BIGip=!2PsGObPWyyN7dbd+bnYC4sXuYrNQjZVW3m6jyS3uVSQVin/dqVi1s1sAvAneG/8b9XMgZiPZO5NO2ptMxQgoYHBlBfPBilPr2FgnlIsWbQ==
                                                                                                                                                          2024-10-23 04:39:58 UTC502INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:39:57 GMT
                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                          Content-Security-Policy: reflected-xss block, frame-ancestors 'self'
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          Last-Modified: Wed, 17 Nov 2021 10:54:18 GMT
                                                                                                                                                          ETag: "804b6-47e-5d0f9dd130a80"
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Content-Length: 1150
                                                                                                                                                          Connection: close
                                                                                                                                                          Content-Type: image/x-icon
                                                                                                                                                          Set-Cookie: SECURE_BIGip=!wnbtpUWLr+5CFiN+bnYC4sXuYrNQjXfJLfJGv33j8exNGv5z1mgqsVvDLjZGi8UletloASlTf6xDyPF0r/SjyJ1TvPKrrev0M7mi0kGogg==; path=/
                                                                                                                                                          2024-10-23 04:39:58 UTC1090INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 74 12 00 00 74 12 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 00 d0 fd 00 00 d0 fd 00 00 d0 fd 00 00 d0 fd 00 00 cf fd 24 00 e3 ff 67 00 d7 ff 8b 00 ce fd 9d 00 d0 fd 9c 00 d0 fd 88 00 cd fd 63 00 dc ff 21 00 e0 ff 00 00 cd fd 00 00 d0 fd 00 00 d0 fd 00 00
                                                                                                                                                          Data Ascii: h( tt$gc!
                                                                                                                                                          2024-10-23 04:39:58 UTC60INData Raw: ff ff 00 00 f0 0f 00 00 e0 07 00 00 80 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 01 00 00 e0 07 00 00 f0 0f 00 00 ff ff 00 00 ff ff 00 00
                                                                                                                                                          Data Ascii:


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          3192.168.2.549718184.28.90.27443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:39:59 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept: */*
                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                          2024-10-23 04:39:59 UTC467INHTTP/1.1 200 OK
                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                          Server: ECAcc (lpl/EF06)
                                                                                                                                                          X-CID: 11
                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                          X-Ms-Region: prod-neu-z1
                                                                                                                                                          Cache-Control: public, max-age=129973
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:39:59 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          X-CID: 2


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          4192.168.2.549717218.40.14.554434276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:39:59 UTC924OUTGET /bmypage/servlet/jp.co.kuronekoyamato.wur.hmp.servlet.user.HMPLGI0010JspServlet HTTP/1.1
                                                                                                                                                          Host: bmypage.kuronekoyamato.co.jp
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                          Referer: https://bmypage.kuronekoyamato.co.jp/bmypage/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: SECURE_BIGip=!wnbtpUWLr+5CFiN+bnYC4sXuYrNQjXfJLfJGv33j8exNGv5z1mgqsVvDLjZGi8UletloASlTf6xDyPF0r/SjyJ1TvPKrrev0M7mi0kGogg==
                                                                                                                                                          2024-10-23 04:40:00 UTC593INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:39:59 GMT
                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                          Content-Security-Policy: reflected-xss block, frame-ancestors 'self'
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                          Pragma: no-cache
                                                                                                                                                          Set-Cookie: JSESSIONID=78UDOOKEA0UDQG6CVH4JOKBGRRFDIVEMNF05U8B0IH32DHAMKQ7NVB5CMU902000LS000000.BMYPAGE010101; Path=/bmypage
                                                                                                                                                          Content-Type: text/html;charset=Windows-31J
                                                                                                                                                          Connection: close
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Set-Cookie: SECURE_BIGip=!yMx2CNm7gTSfPHB+bnYC4sXuYrNQjeKzb0E1+Vq+rAUnK82kQy3MrKp1BZbif4F9m83wMcUb36re402fa9eJgXYrbd1D4plvKrzj5gI8uQ==; path=/
                                                                                                                                                          2024-10-23 04:40:00 UTC135INData Raw: 38 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 0d 0a
                                                                                                                                                          Data Ascii: 81<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN""http://www.w3.org/TR/html4/loose.dtd"><html><head>
                                                                                                                                                          2024-10-23 04:40:00 UTC1448INData Raw: 31 65 32 31 0d 0a 3c 21 2d 2d 20 47 6f 6f 67 6c 65 20 54 61 67 20 4d 61 6e 61 67 65 72 20 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 2c 73 2c 6c 2c 69 29 7b 77 5b 6c 5d 3d 77 5b 6c 5d 7c 7c 5b 5d 3b 77 5b 6c 5d 2e 70 75 73 68 28 7b 27 67 74 6d 2e 73 74 61 72 74 27 3a 0a 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 2c 65 76 65 6e 74 3a 27 67 74 6d 2e 6a 73 27 7d 29 3b 76 61 72 20 66 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 73 29 5b 30 5d 2c 0a 6a 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 29 2c 64 6c 3d 6c 21 3d 27 64 61 74 61 4c 61 79 65 72 27 3f 27 26 6c 3d 27 2b 6c 3a 27 27 3b 6a 2e 61 73 79 6e 63 3d 74 72 75 65 3b 6a 2e 73 72 63 3d 0a 27 68 74 74 70 73 3a 2f 2f 77
                                                                                                                                                          Data Ascii: 1e21... Google Tag Manager --><script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src='https://w
                                                                                                                                                          2024-10-23 04:40:00 UTC1448INData Raw: 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 69 6d 67 2d 69 6e 74 65 72 2e 6b 75 72 6f 6e 65 6b 6f 79 61 6d 61 74 6f 2e 63 6f 2e 6a 70 2f 62 6d 79 70 61 67 65 2f 73 63 72 69 70 74 2f 63 6f 6d 6d 6f 6e 2f 6a 73 2f 6a 71 75 65 72 79 2e 66 6c 61 74 68 65 69 67 68 74 73 2e 6a 73 22 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 69 6d 67 2d 69 6e 74 65 72 2e 6b 75 72 6f 6e 65 6b 6f 79 61 6d 61 74 6f 2e 63 6f 2e 6a 70 2f 62 6d 79 70 61 67 65 2f 73 63 72 69 70 74 2f 63 6f 6d 6d 6f 6e 2f 6a 73 2f 6a 71 75 65 72 79 2e 66 6c 61 74
                                                                                                                                                          Data Ascii: ipt type="text/javascript" src="https://img-inter.kuronekoyamato.co.jp/bmypage/script/common/js/jquery.flatheights.js"charset="UTF-8"></script><script type="text/javascript" src="https://img-inter.kuronekoyamato.co.jp/bmypage/script/common/js/jquery.flat
                                                                                                                                                          2024-10-23 04:40:00 UTC1448INData Raw: 66 69 67 0a 09 09 29 3b 0a 09 7d 0a 0a 09 66 75 6e 63 74 69 6f 6e 20 66 75 6e 63 5f 6f 70 65 6e 77 69 6e 64 6f 77 4e 6f 6d 61 6c 28 75 72 6c 2c 20 70 61 67 65 5f 6e 61 6d 65 29 7b 0a 09 09 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 0a 09 09 09 75 72 6c 2c 0a 09 09 09 70 61 67 65 5f 6e 61 6d 65 2c 0a 09 09 09 22 74 6f 6f 6c 62 61 72 3d 6e 6f 2c 64 69 72 65 63 74 6f 72 69 65 73 3d 6e 6f 2c 6c 6f 63 61 74 69 6f 6e 3d 6e 6f 2c 73 74 61 74 75 73 3d 6e 6f 2c 6d 65 6e 75 62 61 72 3d 6e 6f 2c 73 63 72 6f 6c 6c 62 61 72 73 3d 79 65 73 2c 72 65 73 69 7a 61 62 6c 65 3d 6e 6f 2c 63 6f 70 79 68 69 73 74 6f 72 79 3d 6e 6f 2c 77 69 64 74 68 3d 31 30 31 34 2c 68 65 69 67 68 74 3d 36 39 30 2c 74 6f 70 3d 30 2c 6c 65 66 74 3d 30 22 0a 09 09 29 3b 0a 09 7d 0a 0a 09 66 75 6e 63 74
                                                                                                                                                          Data Ascii: fig);}function func_openwindowNomal(url, page_name){window.open(url,page_name,"toolbar=no,directories=no,location=no,status=no,menubar=no,scrollbars=yes,resizable=no,copyhistory=no,width=1014,height=690,top=0,left=0");}funct
                                                                                                                                                          2024-10-23 04:40:00 UTC1448INData Raw: 73 3d 79 65 73 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 61 69 79 6f 46 72 6d 2e 74 61 72 67 65 74 20 3d 20 22 57 69 6e 64 6f 77 4e 61 6d 65 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 6f 62 6a 2e 66 6f 63 75 73 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 61 69 79 6f 46 72 6d 2e 73 75 62 6d 69 74 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 24 28 22 23 63 6f 64 65 31 22 29 2e 66 6f 63 75 73 28 29 3b 0a 20 20 20 20 24 28 22 23 63 6f 64 65 31 22 29 2e 6b 65 79
                                                                                                                                                          Data Ascii: s=yes"); document.gaiyoFrm.target = "WindowName"; wobj.focus(); document.gaiyoFrm.submit(); }</script><script language="javascript">$(document).ready( function() { $("#code1").focus(); $("#code1").key
                                                                                                                                                          2024-10-23 04:40:00 UTC1448INData Raw: 70 2f 69 6d 70 6f 72 74 61 6e 74 2e 6a 73 6f 6e 3f 70 72 6d 3d 27 20 2b 20 72 61 6e 64 6f 6d 76 61 6c 75 65 2c 0a 20 20 20 20 20 20 64 61 74 61 54 79 70 65 20 3a 20 27 6a 73 6f 6e 27 2c 0a 20 20 20 20 20 20 62 65 66 6f 72 65 53 65 6e 64 3a 20 66 75 6e 63 74 69 6f 6e 28 78 68 72 29 7b 0a 20 20 20 20 20 20 20 20 20 20 78 68 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 27 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 63 68 61 72 73 65 74 3d 53 68 69 66 74 5f 4a 49 53 27 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 7d 29 2e 64 6f 6e 65 28 66 75 6e 63 74 69 6f 6e 28 64 61 74 61 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 69 6d 70 6f 72 74 61 6e 74 4f 62 6a 20 3d 20 24 28 22 2e 6e 61 76 2d 69 6d 70 6f 72 74 61 6e 74 2d 30 31 22 29 2c 0a 20 20 20
                                                                                                                                                          Data Ascii: p/important.json?prm=' + randomvalue, dataType : 'json', beforeSend: function(xhr){ xhr.overrideMimeType('application/json;charset=Shift_JIS'); } }).done(function(data) { var importantObj = $(".nav-important-01"),
                                                                                                                                                          2024-10-23 04:40:00 UTC481INData Raw: 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 2f 2f 20 93 c7 82 dd 8d 9e 82 dd 8e b8 94 73 8e 9e 82 cc 8f 88 97 9d 0a 20 20 7d 29 3b 0a 0a 20 20 2f 2f 20 6d 61 69 6e 74 65 6e 61 6e 63 65 4e 6f 74 69 63 65 2e 6a 73 82 f0 93 ae 93 49 82 c9 83 43 83 93 83 4e 83 8b 81 5b 83 68 0a 20 20 63 6f 6e 73 74 20 69 6e 63 6c 75 64 65 53 63 72 69 70 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 0a 20 20 76 61 72 20 72 61 6e 64 6f 6d 76 61 6c 75 65 20 3d 20 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2e 74 6f 53 74 72 69 6e 67 28 33 32 29 2e 73 75 62 73 74 72 69 6e 67 28 32 29 3b 0a 20 20 69 6e 63 6c 75 64 65 53 63 72 69 70 74 2e 74 79 70 65 20 3d 20 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3b 0a 20 20
                                                                                                                                                          Data Ascii: ion () { // s }); // maintenanceNotice.jsICN[h const includeScript = document.createElement('script'); var randomvalue = Math.random().toString(32).substring(2); includeScript.type = 'text/javascript';
                                                                                                                                                          2024-10-23 04:40:00 UTC1448INData Raw: 35 61 38 0d 0a 3c 21 2d 2d 20 47 6f 6f 67 6c 65 20 54 61 67 20 4d 61 6e 61 67 65 72 20 28 6e 6f 73 63 72 69 70 74 29 20 2d 2d 3e 0a 3c 6e 6f 73 63 72 69 70 74 3e 3c 69 66 72 61 6d 65 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 6e 73 2e 68 74 6d 6c 3f 69 64 3d 47 54 4d 2d 4d 37 51 42 48 44 48 22 0a 68 65 69 67 68 74 3d 22 30 22 20 77 69 64 74 68 3d 22 30 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 22 3e 3c 2f 69 66 72 61 6d 65 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 3c 21 2d 2d 20 45 6e 64 20 47 6f 6f 67 6c 65 20 54 61 67 20 4d 61 6e 61 67 65 72 20 28 6e 6f 73 63 72 69 70 74 29 20 2d 2d 3e 0a 0a 3c 68 65 61 64 65
                                                                                                                                                          Data Ascii: 5a8... Google Tag Manager (noscript) --><noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-M7QBHDH"height="0" width="0" style="display:none;visibility:hidden"></iframe></noscript>... End Google Tag Manager (noscript) --><heade
                                                                                                                                                          2024-10-23 04:40:00 UTC7INData Raw: 74 61 69 6e 65 0d 0a
                                                                                                                                                          Data Ascii: taine
                                                                                                                                                          2024-10-23 04:40:00 UTC1448INData Raw: 32 30 30 30 0d 0a 72 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 79 74 2d 63 6f 6e 74 65 6e 74 2d 6c 6f 67 69 6e 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 75 6d 6e 2d 30 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 69 64 3d 22 6c 6f 67 69 6e 2d 74 69 74 6c 65 22 3e 83 84 83 7d 83 67 83 72 83 57 83 6c 83 58 83 81 83 93 83 6f 81 5b 83 59 83 8d 83 4f 83 43 83 93 3c 2f 68 31 3e 0a 20 20 20 20 20 20 20 20 3c 6e 61 76 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 6d 70 6f 72 74 61 6e 74 2d 30 31 22 3e 3c 2f 6e 61 76 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 6e 61 76 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 6d 70 6f 72 74 61 6e 74 2d 6d 61 69 6e 74 65 6e 61 6e 63 65 2d 6e 6f 74 69 63 65 22 20 73 74 79 6c 65 3d 22 64 69 73
                                                                                                                                                          Data Ascii: 2000r"><div class="lyt-content-login"> <div class="column-01"> <h1 id="login-title">}grWlXo[YOC</h1> <nav class="nav-important-01"></nav> <nav class="nav-important-maintenance-notice" style="dis


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          5192.168.2.549719218.40.14.554434276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:39:59 UTC495OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                          Host: bmypage.kuronekoyamato.co.jp
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: SECURE_BIGip=!wnbtpUWLr+5CFiN+bnYC4sXuYrNQjXfJLfJGv33j8exNGv5z1mgqsVvDLjZGi8UletloASlTf6xDyPF0r/SjyJ1TvPKrrev0M7mi0kGogg==
                                                                                                                                                          2024-10-23 04:40:00 UTC502INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:00 GMT
                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                          Content-Security-Policy: reflected-xss block, frame-ancestors 'self'
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          Last-Modified: Wed, 17 Nov 2021 10:54:18 GMT
                                                                                                                                                          ETag: "804b6-47e-5d0f9dd130a80"
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Content-Length: 1150
                                                                                                                                                          Connection: close
                                                                                                                                                          Content-Type: image/x-icon
                                                                                                                                                          Set-Cookie: SECURE_BIGip=!jA3P2ToUzMb77Yd+bnYC4sXuYrNQjUl7J3gLMyFQHHi7qjcSWh2zmsCc/yC1W+2fhQRSAAJekdwmPmT1HrhiJxPMzgnZqPzpXrM1tBXKAQ==; path=/
                                                                                                                                                          2024-10-23 04:40:00 UTC1090INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 74 12 00 00 74 12 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 00 d0 fd 00 00 d0 fd 00 00 d0 fd 00 00 d0 fd 00 00 cf fd 24 00 e3 ff 67 00 d7 ff 8b 00 ce fd 9d 00 d0 fd 9c 00 d0 fd 88 00 cd fd 63 00 dc ff 21 00 e0 ff 00 00 cd fd 00 00 d0 fd 00 00 d0 fd 00 00
                                                                                                                                                          Data Ascii: h( tt$gc!
                                                                                                                                                          2024-10-23 04:40:00 UTC60INData Raw: ff ff 00 00 f0 0f 00 00 e0 07 00 00 80 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 01 00 00 e0 07 00 00 f0 0f 00 00 ff ff 00 00 ff ff 00 00
                                                                                                                                                          Data Ascii:


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          6192.168.2.549716218.40.14.554434276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:00 UTC918OUTGET /bmypage/assets/fontawesome-free-5.15.4-web/css/all.css HTTP/1.1
                                                                                                                                                          Host: bmypage.kuronekoyamato.co.jp
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                          Referer: https://bmypage.kuronekoyamato.co.jp/bmypage/servlet/jp.co.kuronekoyamato.wur.hmp.servlet.user.HMPLGI0010JspServlet
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: JSESSIONID=78UDOOKEA0UDQG6CVH4JOKBGRRFDIVEMNF05U8B0IH32DHAMKQ7NVB5CMU902000LS000000.BMYPAGE010101; SECURE_BIGip=!yMx2CNm7gTSfPHB+bnYC4sXuYrNQjeKzb0E1+Vq+rAUnK82kQy3MrKp1BZbif4F9m83wMcUb36re402fa9eJgXYrbd1D4plvKrzj5gI8uQ==
                                                                                                                                                          2024-10-23 04:40:00 UTC475INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:00 GMT
                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                          Content-Security-Policy: reflected-xss block, frame-ancestors 'self'
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          ETag: W/"73577-1709709862000"
                                                                                                                                                          Last-Modified: Wed, 06 Mar 2024 07:24:22 GMT
                                                                                                                                                          Content-Type: text/css
                                                                                                                                                          Content-Length: 73577
                                                                                                                                                          Connection: close
                                                                                                                                                          Set-Cookie: SECURE_BIGip=!yakMc7TaEuiXbQZ+bnYC4sXuYrNQjcllqBRxi1uijMNTI4WPtl3j7XhX0PgupG/g2o+3P0VigZXuKAaSj2LN5CMNK7SJbaTdPBW6ZiFZGQ==; path=/
                                                                                                                                                          2024-10-23 04:40:00 UTC1117INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 34 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 2e 66 61 2c 0a 2e 66 61 73 2c 0a 2e 66 61 72 2c 0a 2e 66 61 6c 2c 0a 2e 66 61 64 2c 0a 2e 66 61 62 20 7b 0a 20 20 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 67 72 61 79 73 63
                                                                                                                                                          Data Ascii: /*! * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fa,.fas,.far,.fal,.fad,.fab { -moz-osx-font-smoothing: graysc
                                                                                                                                                          2024-10-23 04:40:00 UTC1448INData Raw: 65 6d 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 69 6e 68 65 72 69 74 3b 20 7d 0a 0a 2e 66 61 2d 62 6f 72 64 65 72 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 73 6f 6c 69 64 20 30 2e 30 38 65 6d 20 23 65 65 65 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 2e 31 65 6d 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 2e 32 65 6d 20 2e 32 35 65 6d 20 2e 31 35 65 6d 3b 20 7d 0a 0a 2e 66 61 2d 70 75 6c 6c 2d 6c 65 66 74 20 7b 0a 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 20 7d 0a 0a 2e 66 61 2d 70 75 6c 6c 2d 72 69 67 68 74 20 7b 0a 20 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 20 7d 0a 0a 2e 66 61 2e 66 61 2d 70 75 6c 6c 2d 6c 65 66 74 2c 0a 2e 66 61 73 2e 66 61 2d 70 75 6c 6c 2d 6c 65 66 74 2c 0a 2e 66 61 72 2e 66 61 2d 70 75 6c 6c 2d 6c 65 66 74 2c 0a 2e
                                                                                                                                                          Data Ascii: em; line-height: inherit; }.fa-border { border: solid 0.08em #eee; border-radius: .1em; padding: .2em .25em .15em; }.fa-pull-left { float: left; }.fa-pull-right { float: right; }.fa.fa-pull-left,.fas.fa-pull-left,.far.fa-pull-left,.
                                                                                                                                                          2024-10-23 04:40:00 UTC1448INData Raw: 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 61 73 69 63 49 6d 61 67 65 28 72 6f 74 61 74 69 6f 6e 3d 33 29 22 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 32 37 30 64 65 67 29 3b 0a 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 32 37 30 64 65 67 29 3b 20 7d 0a 0a 2e 66 61 2d 66 6c 69 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 7b 0a 20 20 2d 6d 73 2d 66 69 6c 74 65 72 3a 20 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 61 73 69 63 49 6d 61 67 65 28 72 6f 74 61 74 69 6f 6e 3d 30 2c 20 6d 69 72 72 6f 72 3d 31 29 22 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c
                                                                                                                                                          Data Ascii: geTransform.Microsoft.BasicImage(rotation=3)"; -webkit-transform: rotate(270deg); transform: rotate(270deg); }.fa-flip-horizontal { -ms-filter: "progid:DXImageTransform.Microsoft.BasicImage(rotation=0, mirror=1)"; -webkit-transform: scal
                                                                                                                                                          2024-10-23 04:40:00 UTC1448INData Raw: 6e 74 65 6e 74 3a 20 22 5c 66 33 36 38 22 3b 20 7d 0a 0a 2e 66 61 2d 61 63 63 75 73 6f 66 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 33 36 39 22 3b 20 7d 0a 0a 2e 66 61 2d 61 63 71 75 69 73 69 74 69 6f 6e 73 2d 69 6e 63 6f 72 70 6f 72 61 74 65 64 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 61 66 22 3b 20 7d 0a 0a 2e 66 61 2d 61 64 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 34 31 22 3b 20 7d 0a 0a 2e 66 61 2d 61 64 64 72 65 73 73 2d 62 6f 6f 6b 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 62 39 22 3b 20 7d 0a 0a 2e 66 61 2d 61 64 64 72 65 73 73 2d 63 61 72 64 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32
                                                                                                                                                          Data Ascii: ntent: "\f368"; }.fa-accusoft:before { content: "\f369"; }.fa-acquisitions-incorporated:before { content: "\f6af"; }.fa-ad:before { content: "\f641"; }.fa-address-book:before { content: "\f2b9"; }.fa-address-card:before { content: "\f2
                                                                                                                                                          2024-10-23 04:40:00 UTC1448INData Raw: 20 22 5c 66 31 30 32 22 3b 20 7d 0a 0a 2e 66 61 2d 61 6e 67 6c 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 30 37 22 3b 20 7d 0a 0a 2e 66 61 2d 61 6e 67 6c 65 2d 6c 65 66 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 30 34 22 3b 20 7d 0a 0a 2e 66 61 2d 61 6e 67 6c 65 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 30 35 22 3b 20 7d 0a 0a 2e 66 61 2d 61 6e 67 6c 65 2d 75 70 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 30 36 22 3b 20 7d 0a 0a 2e 66 61 2d 61 6e 67 72 79 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 35 36 22 3b 20 7d 0a 0a 2e 66 61 2d 61 6e 67 72 79 63 72 65 61
                                                                                                                                                          Data Ascii: "\f102"; }.fa-angle-down:before { content: "\f107"; }.fa-angle-left:before { content: "\f104"; }.fa-angle-right:before { content: "\f105"; }.fa-angle-up:before { content: "\f106"; }.fa-angry:before { content: "\f556"; }.fa-angrycrea
                                                                                                                                                          2024-10-23 04:40:00 UTC1448INData Raw: 74 65 6e 74 3a 20 22 5c 66 33 33 37 22 3b 20 7d 0a 0a 2e 66 61 2d 61 72 72 6f 77 73 2d 61 6c 74 2d 76 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 33 33 38 22 3b 20 7d 0a 0a 2e 66 61 2d 61 72 74 73 74 61 74 69 6f 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 37 37 61 22 3b 20 7d 0a 0a 2e 66 61 2d 61 73 73 69 73 74 69 76 65 2d 6c 69 73 74 65 6e 69 6e 67 2d 73 79 73 74 65 6d 73 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 61 32 22 3b 20 7d 0a 0a 2e 66 61 2d 61 73 74 65 72 69 73 6b 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 36 39 22 3b 20 7d 0a 0a 2e 66 61 2d 61 73 79 6d 6d 65 74 72 69 6b 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e
                                                                                                                                                          Data Ascii: tent: "\f337"; }.fa-arrows-alt-v:before { content: "\f338"; }.fa-artstation:before { content: "\f77a"; }.fa-assistive-listening-systems:before { content: "\f2a2"; }.fa-asterisk:before { content: "\f069"; }.fa-asymmetrik:before { conten
                                                                                                                                                          2024-10-23 04:40:00 UTC1448INData Raw: 61 2d 62 61 72 73 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 63 39 22 3b 20 7d 0a 0a 2e 66 61 2d 62 61 73 65 62 61 6c 6c 2d 62 61 6c 6c 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 33 33 22 3b 20 7d 0a 0a 2e 66 61 2d 62 61 73 6b 65 74 62 61 6c 6c 2d 62 61 6c 6c 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 33 34 22 3b 20 7d 0a 0a 2e 66 61 2d 62 61 74 68 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 63 64 22 3b 20 7d 0a 0a 2e 66 61 2d 62 61 74 74 65 72 79 2d 65 6d 70 74 79 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 34 34 22 3b 20 7d 0a 0a 2e 66 61 2d 62 61 74 74 65 72 79 2d 66 75 6c 6c 3a 62 65 66 6f 72 65
                                                                                                                                                          Data Ascii: a-bars:before { content: "\f0c9"; }.fa-baseball-ball:before { content: "\f433"; }.fa-basketball-ball:before { content: "\f434"; }.fa-bath:before { content: "\f2cd"; }.fa-battery-empty:before { content: "\f244"; }.fa-battery-full:before
                                                                                                                                                          2024-10-23 04:40:00 UTC1448INData Raw: 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 39 64 22 3b 20 7d 0a 0a 2e 66 61 2d 62 6c 6f 67 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 37 38 31 22 3b 20 7d 0a 0a 2e 66 61 2d 62 6c 6f 67 67 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 33 37 63 22 3b 20 7d 0a 0a 2e 66 61 2d 62 6c 6f 67 67 65 72 2d 62 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 33 37 64 22 3b 20 7d 0a 0a 2e 66 61 2d 62 6c 75 65 74 6f 6f 74 68 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 39 33 22 3b 20 7d 0a 0a 2e 66 61 2d 62 6c 75 65 74 6f 6f 74 68 2d 62 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 39 34 22 3b 20 7d 0a
                                                                                                                                                          Data Ascii: efore { content: "\f29d"; }.fa-blog:before { content: "\f781"; }.fa-blogger:before { content: "\f37c"; }.fa-blogger-b:before { content: "\f37d"; }.fa-bluetooth:before { content: "\f293"; }.fa-bluetooth-b:before { content: "\f294"; }
                                                                                                                                                          2024-10-23 04:40:00 UTC1448INData Raw: 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 31 61 22 3b 20 7d 0a 0a 2e 66 61 2d 62 72 75 73 68 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 35 64 22 3b 20 7d 0a 0a 2e 66 61 2d 62 74 63 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 35 61 22 3b 20 7d 0a 0a 2e 66 61 2d 62 75 66 66 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 38 33 37 22 3b 20 7d 0a 0a 2e 66 61 2d 62 75 67 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 38 38 22 3b 20 7d 0a 0a 2e 66 61 2d 62 75 69 6c 64 69 6e 67 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 61 64 22 3b 20 7d 0a 0a 2e 66 61 2d 62 75 6c 6c 68 6f 72 6e 3a 62 65 66
                                                                                                                                                          Data Ascii: ore { content: "\f51a"; }.fa-brush:before { content: "\f55d"; }.fa-btc:before { content: "\f15a"; }.fa-buffer:before { content: "\f837"; }.fa-bug:before { content: "\f188"; }.fa-building:before { content: "\f1ad"; }.fa-bullhorn:bef
                                                                                                                                                          2024-10-23 04:40:00 UTC417INData Raw: 6e 74 65 6e 74 3a 20 22 5c 66 31 62 39 22 3b 20 7d 0a 0a 2e 66 61 2d 63 61 72 2d 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 64 65 22 3b 20 7d 0a 0a 2e 66 61 2d 63 61 72 2d 62 61 74 74 65 72 79 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 64 66 22 3b 20 7d 0a 0a 2e 66 61 2d 63 61 72 2d 63 72 61 73 68 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 65 31 22 3b 20 7d 0a 0a 2e 66 61 2d 63 61 72 2d 73 69 64 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 65 34 22 3b 20 7d 0a 0a 2e 66 61 2d 63 61 72 61 76 61 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 38 66 66 22 3b 20 7d 0a 0a 2e 66 61 2d 63 61 72 65 74
                                                                                                                                                          Data Ascii: ntent: "\f1b9"; }.fa-car-alt:before { content: "\f5de"; }.fa-car-battery:before { content: "\f5df"; }.fa-car-crash:before { content: "\f5e1"; }.fa-car-side:before { content: "\f5e4"; }.fa-caravan:before { content: "\f8ff"; }.fa-caret


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          7192.168.2.549720184.28.90.27443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:00 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept: */*
                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                          Range: bytes=0-2147483646
                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                          2024-10-23 04:40:00 UTC515INHTTP/1.1 200 OK
                                                                                                                                                          ApiVersion: Distribute 1.1
                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                          Server: ECAcc (lpl/EF06)
                                                                                                                                                          X-CID: 11
                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                          X-Ms-Region: prod-weu-z1
                                                                                                                                                          Cache-Control: public, max-age=129941
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:00 GMT
                                                                                                                                                          Content-Length: 55
                                                                                                                                                          Connection: close
                                                                                                                                                          X-CID: 2
                                                                                                                                                          2024-10-23 04:40:00 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          8192.168.2.549741218.40.14.554434276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:05 UTC939OUTGET /bmypage/assets/fontawesome-free-5.15.4-web/webfonts/fa-regular-400.woff2 HTTP/1.1
                                                                                                                                                          Host: bmypage.kuronekoyamato.co.jp
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Origin: https://bmypage.kuronekoyamato.co.jp
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                                          Referer: https://bmypage.kuronekoyamato.co.jp/bmypage/assets/fontawesome-free-5.15.4-web/css/all.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: JSESSIONID=78UDOOKEA0UDQG6CVH4JOKBGRRFDIVEMNF05U8B0IH32DHAMKQ7NVB5CMU902000LS000000.BMYPAGE010101; SECURE_BIGip=!yakMc7TaEuiXbQZ+bnYC4sXuYrNQjcllqBRxi1uijMNTI4WPtl3j7XhX0PgupG/g2o+3P0VigZXuKAaSj2LN5CMNK7SJbaTdPBW6ZiFZGQ==
                                                                                                                                                          2024-10-23 04:40:06 UTC477INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:06 GMT
                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                          Content-Security-Policy: reflected-xss block, frame-ancestors 'self'
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          ETag: W/"13224-1709710170000"
                                                                                                                                                          Last-Modified: Wed, 06 Mar 2024 07:29:30 GMT
                                                                                                                                                          Content-Length: 13224
                                                                                                                                                          Connection: close
                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                          Set-Cookie: SECURE_BIGip=!9CxrxyXN1wM6xOx+bnYC4sXuYrNQjWWVRNr+zkOgeiQfIlu4dsWbxVUMmFD0pnmSC/SVG6Q3nXR5iVuGjDvRR6rYW3FZOmgGjuyFA/2wxg==; path=/
                                                                                                                                                          2024-10-23 04:40:06 UTC1115INData Raw: 77 4f 46 32 00 01 00 00 00 00 33 a8 00 0d 00 00 00 00 83 c8 00 00 33 4e 01 4b 86 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 87 5a 11 08 0a 81 da 5c 81 ab 22 01 36 02 24 03 84 54 0b 82 36 00 04 20 05 8a 5b 07 8f 2b 1b f1 69 65 87 8c 85 8d 03 80 71 cf a7 26 8a f2 c1 4a 66 ff ff f5 b8 31 44 22 41 b3 5a 3f 44 9c 95 64 d5 1a b2 55 d8 95 43 15 12 ce 7d d6 ad 3e c2 59 6b 37 e9 16 b3 8f a3 b7 e8 a7 e9 fb 76 15 84 84 22 4c 4d 1d de c3 ef 37 0a 16 b9 0e eb 74 94 87 8b bb f0 15 15 c4 84 9a 56 98 1f 36 de 60 bc 43 fa cf 8b 6a da 13 1d 72 44 15 3f 7b 48 52 34 e1 fb e7 68 7f a7 6d 79 63 2d bb 59 61 c0 45 1e c7 01 46 14 05 d2 09 bc fe c2 33 44 ba d5 a4 ed 6e 92 4d 23 21 09 49 24 15 08 2d 21 26 01 45 30 81 50 7a 20 85
                                                                                                                                                          Data Ascii: wOF233NK$?FFTM`Z\"6$T6 [+ieq&Jf1D"AZ?DdUC}>Yk7v"LM7tV6`CjrD?{HR4hmyc-YaEF3DnM#!I$-!&E0Pz
                                                                                                                                                          2024-10-23 04:40:06 UTC1448INData Raw: 40 5d 4c a2 0a 1e 40 2e c6 f9 84 a8 8f f1 5c 24 19 39 b1 ae 48 40 c9 c1 32 02 3c aa 78 00 a2 80 11 f5 cf 68 fa 2b 4a 88 8d d1 62 4e d8 10 a7 15 20 11 0b 9f 0b 93 08 03 2b 68 41 1b 43 3f 4c 15 9c 9d 48 01 d7 03 0f 2c 0d bd e5 c4 0d 28 ce d2 ca c0 06 81 c3 a4 75 8c c2 8a cc 91 62 42 63 15 2d b6 e6 3a 36 69 9d a9 73 57 22 49 29 e0 b1 f4 a6 94 ab ca 04 d5 00 14 fa 40 b7 5e 3b 9d df 9b 9b 9c cb 40 0e 30 a2 c1 fb 60 8c 50 88 3a 87 c4 7b 51 71 52 ef 1c d0 54 52 3c 5f 78 37 12 94 3c af 71 c3 fa 40 a0 65 12 34 47 4b 3e a4 34 8e 74 41 c0 f1 87 6f dd 48 1d 02 a5 84 72 02 e1 dd 5a 84 1e 13 5c 26 1c 59 9b 78 14 a4 fd 48 cd bb a1 29 40 63 b7 11 55 ce f7 1a 58 51 ba ee 9c 33 98 92 c2 f7 d5 a5 72 31 9b 68 46 95 6c b5 3e fe d9 f0 c5 e7 64 7d f9 98 7d 91 b2 02 c0 18 b9 06
                                                                                                                                                          Data Ascii: @]L@.\$9H@2<xh+JbN +hAC?LH,(ubBc-:6isW"I)@^;@0`P:{QqRTR<_x7<q@e4GK>4tAoHrZ\&YxH)@cUXQ3r1hFl>d}}
                                                                                                                                                          2024-10-23 04:40:06 UTC131INData Raw: 2e 99 40 9c 06 09 5f 8d 73 e8 7e 98 c6 8c e1 e2 ab b3 16 aa 8f 78 04 5a 2d ce f7 20 cf be b4 ee 1c 44 7c 28 05 1a b9 fe 96 04 d3 d7 17 ad ae 6d 49 f2 72 8a 36 c2 d6 94 da c9 ad 6f 13 44 bb 8b b7 ba 7d 27 d0 34 e5 c1 39 89 08 84 46 7c bd 99 cf 9f 81 39 51 8c 07 36 26 8c ff 86 a0 7d 2b 31 cc d3 81 ba 43 58 c1 8e 0d e0 8f b9 a3 d4 21 12 97 d3 44 df 79 07 e4 f8 72 01 f6 ce 0c e7 ce 82 4e 40 5d
                                                                                                                                                          Data Ascii: .@_s~xZ- D|(mIr6oD}'49F|9Q6&}+1CX!DyrN@]
                                                                                                                                                          2024-10-23 04:40:06 UTC1448INData Raw: 59 44 63 8b b2 e3 c9 0c 74 60 00 d1 e4 3a 97 25 9c 89 94 45 37 48 12 54 6c 6e b2 c8 fb a6 72 74 20 4b c6 35 7f ad aa e8 9a d9 e1 49 39 36 fa ad 15 f2 35 b2 68 88 ba d5 f2 b3 a2 aa ca f6 81 90 c1 bb 85 41 e5 69 8c 67 cc d7 95 ce e6 10 cd 30 74 39 fa e9 e8 e7 41 cd c3 10 0d d3 9d a7 ba cc 0a 22 02 dc 57 1e 25 33 1c 51 87 8e c0 fc a3 17 d4 84 ff ce f2 47 c7 3e 9d 1a 86 07 4c 1f 5d 40 ae e9 a3 b8 e0 c9 c9 ef ca d8 b2 f1 e0 31 7c fb c8 7a 4b 8f 06 27 63 88 55 e7 b6 8d 51 88 87 b9 fd d4 05 bc 7c fc ba 8d 9f 06 ed 28 1f ad b4 83 b1 b1 0c d1 36 a7 83 6a a1 18 d5 d4 4f b6 54 0d 74 14 74 b3 f2 e0 3d a2 65 53 6d 47 08 9c af f9 e3 90 36 53 2c 1e a6 50 9d 6f 85 37 8f a8 40 5c 66 93 48 d1 58 0f 85 88 06 c0 0a 55 85 9d 1e 09 b2 64 04 71 c1 c1 9c 06 76 92 c4 4f d1 81 52
                                                                                                                                                          Data Ascii: YDct`:%E7HTlnrt K5I965hAig0t9A"W%3QG>L]@1|zK'cUQ|(6jOTtt=eSmG6S,Po7@\fHXUdqvOR
                                                                                                                                                          2024-10-23 04:40:06 UTC1448INData Raw: 26 af 54 c4 86 c2 71 50 b2 0f 8e ec 62 97 31 36 5b 81 a8 0d 9c ec 1e 5a ae 83 55 5a 4f 86 ea 69 58 94 ea 83 af 74 b3 9e 50 dc ec 8f 2a 80 ca 0d ef 24 f3 4c a3 d8 aa d0 83 3d f1 dd 25 1d 56 16 16 d6 bd 90 38 8d da 98 af 9e ea d1 ed 4c 4e 30 d3 7f cb a8 4c 24 ca fb 1d 2e f1 5d 8a d9 f0 ce bb 9c 6e 20 46 b9 3b 83 2e 9a 1a 28 9a bc ff b8 7e e0 6f fe 7a f5 da 72 8d c6 e5 ba d5 3a 35 b4 0a f9 02 6d bf 3d 91 4e 8e d9 fd 4b a4 bd 28 27 6d 0a 63 57 a1 a0 e1 08 66 ca 40 68 e8 67 4a c3 20 d2 8c d2 e7 16 6a fd f8 42 64 ba 54 b7 75 10 f0 5a 4d 36 cd e8 00 84 15 ef f4 5b aa ee 57 45 03 7d 75 04 d0 f9 57 75 a5 f1 c8 50 63 94 57 3b 95 dd af cd c7 26 6f ca 9a aa c3 83 97 bb 28 98 cd ec 9e 8e b0 2d 80 30 38 a4 fc 2f b2 e4 e7 1d e6 74 81 a7 8b a5 32 e1 31 54 5c 1a 13 e8 95
                                                                                                                                                          Data Ascii: &TqPb16[ZUZOiXtP*$L=%V8LN0L$.]n F;.(~ozr:5m=NK('mcWf@hgJ jBdTuZM6[WE}uWuPcW;&o(-08/t21T\
                                                                                                                                                          2024-10-23 04:40:06 UTC1448INData Raw: 70 4c 22 39 56 9b 7a 4f 95 75 75 ff 41 a9 14 d0 98 aa c3 d3 0b ed dc 7e c9 ef 48 bb 81 8d c4 3f 24 bb e8 42 fb f4 61 55 bf a7 be a3 4d de 96 bd a0 91 d2 e2 55 cc c8 e5 8d 2e 7a b6 b1 57 35 47 b5 92 60 6e 6f 58 5a 5a 18 8f 35 c9 b2 d9 3c cf b7 5a 8a 52 a3 2b 1e e6 49 25 52 5c af b7 77 2f ee 1c c5 fb 6e 7f a3 d9 7c f2 3b 86 d2 9d c7 28 b0 e9 c8 b5 be 3e 8d da ae f8 bc ae ae 08 01 b5 44 1a a0 ed 28 2a b2 49 3e 8e 56 76 2d f4 5a 08 a6 86 f3 17 dd de bc c1 5e 08 b2 34 b2 c1 e9 b1 30 8f 8b a2 17 80 b4 6c 2c 17 ff 3f 88 77 cc 31 2f ab ee 5c 3d 30 56 05 e9 f9 4d 7b 78 3f f2 0a ce 1b 7c ec 42 76 d4 f7 66 d8 05 d3 ed d8 4f 96 0b 3c 1f ea c1 00 fd 37 ee 14 f6 47 fe 0f d6 b6 71 e6 47 58 38 cf 7b 81 d0 7b ee d4 db b0 14 a3 37 30 1e 67 4d b2 ae 1f af 22 be ae f5 10 ee
                                                                                                                                                          Data Ascii: pL"9VzOuuA~H?$BaUMU.zW5G`noXZZ5<ZR+I%R\w/n|;(>D(*I>Vv-Z^40l,?w1/\=0VM{x?|BvfO<7GqGX8{{70gM"
                                                                                                                                                          2024-10-23 04:40:06 UTC1448INData Raw: 84 68 93 92 b4 9a e4 c4 d0 90 5f dc 41 6c 38 c4 fe f2 c9 c1 e8 f8 b2 72 30 66 ed 41 29 1e d4 56 aa 07 05 ed 01 1e ef 60 66 74 50 78 bc 75 a9 27 45 c2 93 50 3c 97 be 9b 10 1e c4 8c 86 df 79 2c 81 e6 4c 94 61 80 22 2a 2a 5f 5f a5 02 60 ca 7a 2e 69 2c fc 56 3e 68 b9 4c 86 cd 6b cc 93 d7 9a 4f 9e ac 3e 70 75 b3 ec 84 4c cb 6a 26 3e 24 65 cb fb 0f 57 db 15 e5 d9 a4 87 c4 66 16 5a 05 aa 0d 09 3a 0d d5 45 7a ee 83 30 ae 7e 5c c9 e3 31 e5 94 6e 1c 28 9a 12 a1 68 76 b6 58 a2 af 8d 53 b4 de 36 08 67 53 2e b6 18 a3 94 85 80 be bb 72 67 09 a2 3b d6 c0 fc b7 26 3f 2f 4b f5 3d 33 f3 ed 86 b7 99 cc ef 55 59 90 3d db 76 35 41 95 3f 5a b4 a2 35 93 b9 a0 41 95 b5 d5 b4 15 c4 60 1d 82 7e cb 48 d3 ac 39 08 9c 7a 40 9b 4d b6 a7 61 6f 8c 22 04 79 fa 57 01 74 eb 5a dc 83 a2 82
                                                                                                                                                          Data Ascii: h_Al8r0fA)V`ftPxu'EP<y,La"**__`z.i,V>hLkO>puLj&>$eWfZ:Ez0~\1n(hvXS6gS.rg;&?/K=3UY=v5A?Z5A`~H9z@Mao"yWtZ
                                                                                                                                                          2024-10-23 04:40:06 UTC1448INData Raw: 4d 3a 4e b6 48 b9 6f 74 39 ba c5 3c 7a 04 50 16 84 8f 6f 19 1a 1a b7 de 34 3a 5a 2a c7 9e 70 c5 d2 af 96 f1 f8 b7 08 e8 26 62 68 7e 29 39 95 ff 36 8b 3b 0d 86 dd d9 e7 cb de d7 31 87 c5 51 63 aa 8f df 4c 68 2e 5d 64 5a 7a 44 84 d1 18 31 cf a4 26 e0 3c 04 15 3b 0f 8b 65 9f 4a 24 fd 32 d9 ff d5 7d ea 70 26 8e b0 2e f4 d3 3f 61 95 aa 87 32 f0 bf 29 15 7a 75 06 d6 25 f1 a0 68 cd f7 7e 95 f8 9c fb 36 46 7b 83 27 95 ee 09 3f 08 3b 4b 6b 78 53 e1 ee ff 2d 5a f0 8b 0e 05 a8 a4 09 de 73 50 fd 57 ca 10 08 3f d6 13 62 ab c7 b7 c4 40 8f 9c e8 a7 9b 73 9c 6d 5a 2e 34 68 2c da 77 e3 08 a7 ba af ba 68 7f f5 9c 14 14 4d e1 02 f5 13 d4 0d da f4 f4 90 c3 cd b6 06 14 d9 f8 64 58 e4 bc b0 3a 0d 3a e1 27 7f 2f 1e 4a e7 44 75 a9 65 7d a8 3b 4c 77 c7 9c 0d bc 3e 9b 1b c7 a1 cb
                                                                                                                                                          Data Ascii: M:NHot9<zPo4:Z*p&bh~)96;1QcLh.]dZzD1&<;eJ$2}p&.?a2)zu%h~6F{'?;KkxS-ZsPW?b@smZ.4h,whMdX::'/JDue};Lw>
                                                                                                                                                          2024-10-23 04:40:06 UTC1448INData Raw: e8 cd e3 38 91 59 6f e8 d0 e3 12 65 89 38 fd ab 2f b3 9b 97 09 17 4e b9 45 ee a2 22 95 21 b1 39 c3 eb b9 bf 69 37 23 7a 2a 12 e3 3c 12 5d 7e 0f dc 1c 63 6b e4 ff 8a 4a 4a f1 da f0 e0 e1 9e 6f dd df fa c1 13 e1 09 de 0e 39 86 39 80 0a 4f a6 ae eb af 0f 17 e9 f5 21 42 c0 e3 00 47 f2 cd 81 3e cb 97 df b3 b7 b1 2b 32 5e 64 8c 79 b2 d2 e3 fd 2d bb f7 ec 9e 63 2f 82 4b 01 bb 20 3a ec 82 15 3d bb 77 ef 51 53 d5 43 96 78 7f 56 ba e7 e7 19 2f 8a 73 3d db ed a6 53 99 8a 70 33 2a d8 f3 d9 a3 e9 46 4f a3 49 97 94 3e ea 8f a8 c8 e0 da ef 2d 07 ba 55 6e f1 4c c2 71 6d a6 a5 b3 3f 03 0d d1 2a 20 0b d7 bf 08 d7 91 57 1b 5f d0 c8 f4 f4 01 93 d3 e9 37 df 75 13 f7 ae a0 4c 70 97 7b 50 20 58 23 f0 c0 15 e2 4e 0e a7 8b d2 93 95 19 41 a7 61 7a 7c dc 6a 5b 41 0f 7a 08 09 82 7e
                                                                                                                                                          Data Ascii: 8Yoe8/NE"!9i7#z*<]~ckJJo99O!BG>+2^dy-c/K :=wQSCxV/s=Sp3*FOI>-UnLqm?* W_7uLp{P X#NAaz|j[Az~
                                                                                                                                                          2024-10-23 04:40:06 UTC1448INData Raw: c3 f3 2c 05 50 ee 21 1c 79 ba 99 ba c7 8e 9f 8b 3b 49 d6 f0 ac cf c8 25 df c7 52 01 c3 3e 93 06 d0 ae a4 43 e1 15 db a0 2e 29 9e 1f 33 11 31 78 8c 0f 8d 95 d8 19 2c 3e 13 cf ca a3 f0 4c 3e 8b f1 e1 fe 25 c5 c6 33 ec db 82 8e af a7 fc b3 bb 7f 6c 4a 47 15 35 bd a9 26 2a 38 70 c1 7e 61 e0 33 ea 90 ea ad d5 75 14 26 e1 e4 c8 ad f2 47 53 d8 52 4d a4 41 41 d0 10 6c 63 b5 2d 3b 25 89 28 70 30 eb eb c5 99 cb 7c 01 e6 d5 eb 7e 6b e0 8b 6e a5 31 2b 2b 84 c9 e8 96 74 33 98 20 f2 f1 bd 7e a7 21 cf b6 35 f8 ef 62 67 7d 87 65 94 16 86 1b cb 49 ce d2 17 87 bf ca 47 5b 2a ea 18 8b 3f 36 fa e4 13 87 0d 59 fb b6 49 cf 37 17 93 78 88 d6 c6 21 43 27 45 8d a2 64 08 89 83 7b 3d 05 d1 79 fe b9 ef cd 00 76 d2 da 06 80 54 9e 14 c2 8c 42 fb 4b 55 3a 09 88 16 60 5e de 41 51 3a 99
                                                                                                                                                          Data Ascii: ,P!y;I%R>C.)31x,>L>%3lJG5&*8p~a3u&GSRMAAlc-;%(p0|~kn1++t3 ~!5bg}eIG[*?6YI7x!C'Ed{=yvTBKU:`^AQ:


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          9192.168.2.549742218.40.14.554434276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:06 UTC937OUTGET /bmypage/assets/fontawesome-free-5.15.4-web/webfonts/fa-solid-900.woff2 HTTP/1.1
                                                                                                                                                          Host: bmypage.kuronekoyamato.co.jp
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Origin: https://bmypage.kuronekoyamato.co.jp
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                                          Referer: https://bmypage.kuronekoyamato.co.jp/bmypage/assets/fontawesome-free-5.15.4-web/css/all.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: JSESSIONID=78UDOOKEA0UDQG6CVH4JOKBGRRFDIVEMNF05U8B0IH32DHAMKQ7NVB5CMU902000LS000000.BMYPAGE010101; SECURE_BIGip=!yakMc7TaEuiXbQZ+bnYC4sXuYrNQjcllqBRxi1uijMNTI4WPtl3j7XhX0PgupG/g2o+3P0VigZXuKAaSj2LN5CMNK7SJbaTdPBW6ZiFZGQ==
                                                                                                                                                          2024-10-23 04:40:06 UTC477INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:06 GMT
                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                          Content-Security-Policy: reflected-xss block, frame-ancestors 'self'
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          ETag: W/"78268-1709710171000"
                                                                                                                                                          Last-Modified: Wed, 06 Mar 2024 07:29:31 GMT
                                                                                                                                                          Content-Length: 78268
                                                                                                                                                          Connection: close
                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                          Set-Cookie: SECURE_BIGip=!7bvsa54RFJLQ8xl+bnYC4sXuYrNQjUdbBFLqjVmD68ap1mLVH5RsNRJobADMAN5sGgi75/JwTp9obbw/r9uNFQ2F13Bn3Kiiu2c31YjUvA==; path=/
                                                                                                                                                          2024-10-23 04:40:06 UTC1115INData Raw: 77 4f 46 32 00 01 00 00 00 01 31 bc 00 0d 00 00 00 03 17 f4 00 01 31 62 01 4b 86 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 99 4e 11 08 0a 8a e6 68 88 c3 42 01 36 02 24 03 9f 30 0b 9f 34 00 04 20 05 8a 2b 07 e2 2e 5b b4 75 92 80 30 af b3 40 70 db 00 aa 4a 9e c3 f8 1f 50 30 8e 4d a1 37 ab 7e 33 48 f8 ef 6a c6 b6 0c 9a dd 0e 10 39 f2 f5 8c ec ff ff ff ff 65 c9 42 c6 f6 7f 83 7b 06 1b 1b 13 41 31 43 a9 ac cc aa 14 85 9a d8 74 43 60 be ed 54 88 7d ca 83 94 d2 c9 50 08 02 68 7a b5 53 c4 63 42 66 ce a4 d3 1e 50 a6 20 cd 3c 1e 1c 22 3c d6 69 09 12 42 0a 95 9c c4 fb de 2b 0f 9e d4 02 a8 08 a8 08 a8 ec 1c 42 dc cf 30 a8 67 78 90 12 63 29 aa ab 68 55 04 54 17 75 6d 2b d8 ea 34 87 97 94 3a 9f 60 90 e9 a2 a3 99 21
                                                                                                                                                          Data Ascii: wOF211bK$?FFTM`NhB6$04 +.[u0@pJP0M7~3Hj9eB{A1CtC`T}PhzScBfP <"<iB+B0gxc)hUTum+4:`!
                                                                                                                                                          2024-10-23 04:40:06 UTC1448INData Raw: 80 10 67 8b 3b ac 45 52 ac 92 9a a6 f4 3d cb 58 fa b6 23 12 6c 22 a6 0e 67 ea f8 65 df 96 fd f7 e7 bc 60 98 93 1a ba e7 e5 5f 6b bb 50 6c c5 b8 11 32 5f 12 95 e2 ce 7f a9 5a 5d 01 49 74 ab 83 3b cd 06 7b 42 4a 67 b7 26 a6 c3 6d 2e 27 fc 50 bf 58 ff d7 af 62 55 a1 00 01 05 90 42 22 0d 82 09 00 41 89 84 28 15 0a 20 bb 50 04 65 10 a2 dc 14 ad ee a5 d5 7e 6f 65 b5 e7 3d d9 ee a0 4e ef 11 00 a9 40 4a b2 28 39 a4 8e 93 f2 71 6e 72 98 79 9a 90 c2 e1 be d7 39 f6 e1 bc a7 3d ee e9 b8 c7 b5 ef 2f e5 bd e6 ef de 55 6c 35 05 ac 56 d0 a0 57 0f 50 58 63 7f 3c e9 96 09 a0 c5 40 03 5f fb c5 42 34 c4 be 3c 06 64 19 26 cb e7 42 92 c3 50 bf 6d 4f 43 32 34 ef 5d f6 b3 54 61 8b 30 c1 78 70 48 79 d9 c9 cc b5 5c 68 b5 cc cc 2d fc 24 bb f7 7b 91 1f 55 85 e3 7d 47 95 12 61 99 ff
                                                                                                                                                          Data Ascii: g;ER=X#l"ge`_kPl2_Z]It;{BJg&m.'PXbUB"A( Pe~oe=N@J(9qnry9=/Ul5VWPXc<@_B4<d&BPmOC24]Ta0xpHy\h-${U}Ga
                                                                                                                                                          2024-10-23 04:40:06 UTC1448INData Raw: 2e 1c ac ad cc 4d 8c 89 0a 00 ce 70 82 65 80 ff 75 4d 91 59 9a dc d6 65 1c fa ae 0a 1d cb d0 54 09 1e cf a7 c3 be ce 4d 8e a5 88 cf 5d 1c f9 9e 2a 7c 2c aa be 33 5c 40 5c 80 f3 33 3b d7 05 22 ac a6 60 3f f6 f3 12 cd 17 3e 6e e4 7c 7e 2b 7c 02 71 e5 2f 80 de 16 f8 46 2b 15 8d 76 be 7d 62 0c 41 08 62 0a 29 43 31 16 8e 25 f0 2b fc d3 90 a0 16 b5 ed e0 04 80 b7 c7 c6 97 ee 84 82 2b f0 44 f6 09 c8 52 d6 a2 e0 b7 a1 51 78 11 89 b5 e0 74 94 18 40 8a aa e9 b2 dd 54 87 d3 0d b6 c5 86 61 19 7b 0a 30 b7 ab 0a 38 83 c0 f3 66 1a 73 3c a9 bc ea f5 56 53 c4 dd 46 65 97 a8 50 e8 74 47 a6 ae 32 df 28 1c bb f1 24 62 e9 11 b7 93 72 27 eb 7b 75 b2 26 7e 32 51 4d 2b e0 ef 3c c5 3e 9b fc 49 b5 8a dd 18 d8 1d 91 55 7c b9 aa 82 02 b0 16 93 ee fa b2 bc 60 c7 a2 23 3b 83 62 2e a0
                                                                                                                                                          Data Ascii: .MpeuMYeTM]*|,3\@\3;"`?>n|~+|q/F+v}bAb)C1%++DRQxt@Ta{08fs<VSFePtG2($br'{u&~2QM+<>IU|`#;b.
                                                                                                                                                          2024-10-23 04:40:06 UTC1448INData Raw: 06 3d 20 6f 97 e2 b2 93 8e fa 52 fb 7c ad 8d ca a6 b1 e4 52 d9 5a 72 c0 9b 48 b6 75 8f 4f 8e c5 98 b5 88 c9 7d e6 0b 18 d8 24 6a 6a bb a5 b5 c6 9c 47 15 94 04 65 f1 5b ab 6d 18 83 84 2f 52 59 4e 00 a9 fd 8e 77 d6 a6 63 3b d9 7e 74 6e b7 9b cd 76 7e 0f e5 17 fa 7d 2a bd 3a 63 84 e8 5e 81 8c f0 84 09 7b 28 58 d2 4e 4d 16 32 10 04 09 bc c2 81 9a 92 40 18 9f 53 27 10 f3 c6 26 f8 01 69 aa 3d d4 c4 57 98 6e dc 61 ef 44 f4 85 08 bd 1a 8f fd 64 e2 f3 49 f2 2e 04 66 97 5a 1b ec 10 be f4 1c 39 8e 91 03 51 54 b9 38 90 88 3d cf a9 61 ec 11 d9 3c 22 37 ea a3 d1 68 3a 95 b3 81 f7 5a 3f a0 26 7d 51 f9 70 ff d8 b5 c5 51 7e 6f 8b 11 8b 88 91 17 d5 b8 8f 04 6d 86 a4 d4 b2 f5 fd 69 4a 28 85 32 cf 7d ff 7c 6d 24 62 8c 03 ef 77 60 40 f9 34 4f ce 19 39 9f ef 8c bf 39 aa 76 cb
                                                                                                                                                          Data Ascii: = oR|RZrHuO}$jjGe[m/RYNwc;~tnv~}*:c^{(XNM2@S'&i=WnaDdI.fZ9QT8=a<"7h:Z?&}QpQ~omiJ(2}|m$bw`@4O99v
                                                                                                                                                          2024-10-23 04:40:06 UTC1448INData Raw: 40 03 37 59 63 1d 38 a2 7e 5c 4d 70 4d 15 1a fd 7f 5b a6 9f 61 56 3c 4c 06 0c 94 28 3c 24 88 2a f9 7b ea 0f 39 1e 9a 3b f7 de c4 49 84 9a 68 b6 c3 cb 21 44 6c 3d ed b1 6f d8 23 50 c1 1a 6a 1b 95 24 96 49 4e 95 fb 15 e6 4b 4b e5 1e 34 fe b3 4e d2 d7 2b a9 57 69 7a 18 b9 c8 27 0a 81 9e 3e a6 01 df a1 3f ef 04 0d db 5b 22 9b bb d9 9d c9 06 8c 0d da 25 37 9f 9b 40 53 71 31 b9 a9 48 34 47 b5 37 eb 05 f6 69 89 7e e7 8e 73 3a 81 f5 63 b5 42 98 35 89 7a a4 03 6c 3e b2 c8 0b b2 06 95 21 a7 ba 45 ff df 0a 93 69 66 b8 92 dc 8a c7 45 4f d4 93 f4 3c 36 7e 03 6a 74 00 d2 9e d9 a7 9c 46 77 17 c6 6f 85 24 c4 16 ad 9a 91 cf 5a 0b 11 1d cc de 6f 31 2e 38 0c b5 8a c4 32 20 0a 7f 92 2e 14 1e ff ce 73 74 6e 5c d3 a7 82 13 2f 74 82 9c a1 db ed 3b 2d ce c3 73 f2 64 75 c0 06 8f
                                                                                                                                                          Data Ascii: @7Yc8~\MpM[aV<L(<$*{9;Ih!Dl=o#Pj$INKK4N+Wiz'>?["%7@Sq1H4G7i~s:cB5zl>!EifEO<6~jtFwo$Zo1.82 .stn\/t;-sdu
                                                                                                                                                          2024-10-23 04:40:06 UTC1448INData Raw: 8e 4e 70 6a 2a b5 d7 0a 5e ba 98 78 77 7d 75 0b 5f 9c e2 bc af 78 58 49 f0 32 12 18 5f 2c f5 d8 ce 77 5f 15 a2 3f 63 65 fa 84 f8 fa ac 64 bd f6 31 55 c4 9b 03 40 ff 9e f4 f6 63 cb 9d 57 00 7a 66 f6 39 bc 67 4d ec 91 69 f4 9f 4d 03 32 83 15 ee d5 7a 52 81 33 9b 46 f0 0c 98 fe bc c4 3a 9f ad 26 e3 12 0b bf c3 00 18 6b 36 35 31 05 3d 42 e1 c4 26 95 74 20 46 2d ca 47 cc b2 7c 47 a5 24 7c 88 d7 74 7e 04 61 54 4d 07 f8 38 54 69 f2 9d 97 d7 ce 46 1d 52 83 24 08 1f 8c 12 bc b9 88 29 1f 6d 1d 31 8c cc 0b f3 69 dc 73 92 a2 6e 79 16 fe 7b 26 98 45 0b 93 c6 30 ba 10 5d 8c 42 d3 f7 05 42 fd 93 31 da 76 98 ec 97 92 fa 5d 0a 01 c7 fe 05 64 51 8b ea 18 ac d9 2c 65 23 c3 4f 4a 76 49 ca 76 70 d3 23 e9 64 be 77 00 07 f8 98 6a 93 24 26 a8 8c ad 54 78 22 ba 76 b1 91 92 21 2d
                                                                                                                                                          Data Ascii: Npj*^xw}u_xXI2_,w_?ced1U@cWzf9gMiM2zR3F:&k651=B&t F-G|G$|t~aTM8TiFR$)m1isny{&E0]BB1v]dQ,e#OJvIvp#dwj$&Tx"v!-
                                                                                                                                                          2024-10-23 04:40:06 UTC1448INData Raw: ab 8d 30 32 30 54 5b 5d b4 32 18 3b ca 92 0e 96 47 7d 35 82 fa 13 cc fa c1 f0 7a 66 ad 0a b0 4a 60 ba fe e4 ea dd 19 af d1 7a be e8 2d 4b b6 cd 0a 2f 44 e3 88 3e e2 1f 87 72 b5 97 fa 5a b0 3b 0a 8f ae 60 8a ef ea ee 6e 0f 62 6e 2f f7 5a ea b7 e2 61 c5 63 3e d1 3c 12 94 54 c3 5e 30 17 bd 90 0c 5e 8a 7e 0d 2f b0 f1 01 c9 e3 de 32 a6 b0 2d 1b 24 3f b2 d6 ea 70 20 87 bc f2 83 58 f2 da bc b9 7c 1f 10 e9 ec 70 09 77 a2 0f 21 c5 13 1d 9d c6 99 68 43 30 b5 e0 ab c7 76 52 78 23 ee 73 4e 10 cb 8b b3 8b c9 8b 54 3f 80 e7 c2 79 ab 94 b2 50 75 72 11 37 c3 2d 6d 56 66 62 07 a1 e5 fe f3 1f d1 2f d9 ed f4 a9 e4 19 4b 6c 15 f5 a8 e4 08 31 ee 5d 88 07 bc c6 36 60 a2 0b 06 22 52 64 51 da 91 db 0f 6c c3 c3 79 9e 0b e1 17 3c 76 7e 26 23 29 77 c2 7d af cc 4b e6 a5 cf 7f f9 1c
                                                                                                                                                          Data Ascii: 020T[]2;G}5zfJ`z-K/D>rZ;`nbn/Zac><T^0^~/2-$?p X|pw!hC0vRx#sNT?yPur7-mVfb/Kl1]6`"RdQly<v~&#)w}K
                                                                                                                                                          2024-10-23 04:40:06 UTC1448INData Raw: b1 56 8b 8e 36 e9 35 df 9b aa fb 44 07 48 41 14 14 ce 35 4c 64 d4 2b b0 39 f2 29 10 80 c7 1f 95 79 76 0e b4 d4 90 01 51 3b 63 1b 2a f4 bd 76 db e9 76 83 a1 70 65 aa e3 0f 48 5b 3f 91 fd c8 3d 71 4e 99 ea b9 2d cd fc 2e 7f 2b a1 2d 97 a6 a8 54 97 c5 3e 11 59 16 d7 70 a5 9d 54 1d 63 28 b1 84 3f 86 bd 69 1e 7b cf 78 59 cc 53 40 3c 86 ba 87 70 6f c8 81 8d 11 5e 51 64 ee 51 39 04 75 50 98 d9 2e 40 12 1e c3 79 6c d6 3b d9 aa 82 38 5e 8d d0 1f e0 55 64 f3 a6 5b 97 97 df 79 7e 4e db 5c f7 ff 4c 76 88 8e 06 c5 8b 9f 7c 9a e3 be c0 67 e8 70 9f 00 e8 35 cc da 49 49 23 a2 bb 69 d1 ec b6 fb e1 8a 00 97 ce 6c 6b d3 29 d6 1d 24 57 12 79 df 8c c0 49 08 1c 41 4f 13 5a 06 01 d3 1f 5a ce c8 8f c7 5e 17 ae 57 00 e7 b6 f7 e9 68 40 f0 e2 99 e7 c6 ea 90 c3 80 a2 90 4c 1d ed cc
                                                                                                                                                          Data Ascii: V65DHA5Ld+9)yvQ;c*vvpeH[?=qN-.+-T>YpTc(?i{xYS@<po^QdQ9uP.@yl;8^Ud[y~N\Lv|gp5II#ilk)$WyIAOZZ^Wh@L
                                                                                                                                                          2024-10-23 04:40:06 UTC1448INData Raw: 45 f9 af e3 63 dc 13 57 63 7c b5 21 a1 85 84 ad 0d 42 43 36 ac 8b 68 56 4c 1f bc e9 fc f5 97 f7 5e 9f 12 aa cb 50 74 da c2 4b 04 44 40 c3 ce c8 16 5e 82 3b cf 28 74 f5 8b cb 4f 0c 00 73 e5 ac 7d c1 a4 d0 34 23 8b 04 fc d0 7b 45 d5 e0 76 49 2f b9 8c 83 18 1d 9d 3f d2 42 a9 0d 2a 60 69 9e 7e 18 20 4b 76 3a b1 68 43 f3 99 39 7b ae 33 3f 2d 0f 0e 71 9e 27 fa d1 14 32 0f 0e 70 42 b3 52 02 6d 9f a1 bc d4 d3 be 09 8c a0 a0 a9 24 4b 82 93 79 b2 85 f3 32 93 10 9f 37 92 27 07 c7 17 a2 a9 e9 8f 76 18 c9 d2 79 21 cf 64 a0 40 ce 9d a3 ab f7 66 1e 27 86 4c d4 4e 40 c4 08 a2 a4 7c bd 12 8f 25 b4 56 3a 5e ec e1 70 df 21 8d c3 db 60 69 73 2f 53 01 73 83 d4 84 16 e5 fa 8c 34 38 3e 60 c9 39 8a 17 5e c5 97 cc cf 9b 11 bf ea f9 08 7a e8 20 93 34 52 d9 7a 77 44 fc ea 30 05 db
                                                                                                                                                          Data Ascii: EcWc|!BC6hVL^PtKD@^;(tOs}4#{EvI/?B*`i~ Kv:hC9{3?-q'2pBRm$Ky27'vy!d@f'LN@|%V:^p!`is/Ss48>`9^z 4RzwD0
                                                                                                                                                          2024-10-23 04:40:06 UTC1448INData Raw: 0c 25 2c b1 f0 58 7c 22 87 a2 7f f0 33 5a fa af f5 3b 26 e9 7e af 6b d2 d3 49 84 05 6d 50 f2 e8 01 97 1e 8d 4c b4 20 c4 21 52 f0 59 4e 96 4b 03 a5 a2 c3 3f 26 3f d8 ef 62 5a 2c 0c da 65 5c 2a 0e 97 4b c4 2e 0f cd c9 84 de 65 fc 05 39 78 82 7a 12 cb af cb 2f a5 3a 8a f5 9c 15 e5 71 d3 f5 61 24 90 b0 10 63 d9 f9 30 d6 ab 51 c8 17 9c 0d f8 65 d7 c5 17 fa d5 60 a4 20 c8 32 35 e8 92 ed 25 1a 2c 8f f3 4a a8 43 62 df 13 1d d5 9e 17 71 76 ef b6 64 5c 67 cd 46 1b 4c 23 73 19 c9 d7 01 36 cf 15 ed a4 ff 54 f8 84 9c 09 3f 15 89 47 b1 78 df b1 ea 29 48 4c 6c 8c 16 49 50 43 b2 c8 04 fe f9 72 c7 df a1 96 30 98 40 6c c7 c8 e1 29 a0 d2 e2 0c 28 21 50 80 30 2c 08 70 c9 51 13 84 3b ed 52 d6 c4 18 78 ce 3e b8 80 88 8e 14 d9 89 70 44 4b 1b 96 36 09 a9 45 df e5 c1 34 1b e3 b5
                                                                                                                                                          Data Ascii: %,X|"3Z;&~kImPL !RYNK?&?bZ,e\*K.e9xz/:qa$c0Qe` 25%,JCbqvd\gFL#s6T?Gx)HLlIPCr0@l)(!P0,pQ;Rx>pDK6E4


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          10192.168.2.549753150.171.28.104434276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:07 UTC530OUTGET /bat.js HTTP/1.1
                                                                                                                                                          Host: bat.bing.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://bmypage.kuronekoyamato.co.jp/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-10-23 04:40:07 UTC651INHTTP/1.1 200 OK
                                                                                                                                                          Cache-Control: private,max-age=1800
                                                                                                                                                          Content-Length: 51385
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Last-Modified: Wed, 16 Oct 2024 22:47:44 GMT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          ETag: "028e0691d20db1:0"
                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                          X-MSEdge-Ref: Ref A: F231DEC9F08F4B0685CF9691DE353D3A Ref B: DFW30EDGE1908 Ref C: 2024-10-23T04:40:07Z
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:07 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          2024-10-23 04:40:07 UTC3631INData Raw: 66 75 6e 63 74 69 6f 6e 20 55 45 54 28 6f 29 7b 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 26 26 6e 2e 6c 65 6e 67 74 68 3e 30 7d 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 3d 22 62 61 74 2e 62 69 6e 67 2e 63 6f 6d 22 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 43 6c 3d 22 62 61 74 2e 62 69 6e 67 2e 6e 65 74 22 3b 74 68 69 73 2e 55 52 4c 4c 45 4e 47 54 48 4c 49 4d 49 54 3d 34 30 39 36 3b 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 3d 22 70 61 67 65 4c 6f 61 64 22 3b 74 68 69 73 2e 63 75 73 74 6f 6d 45 76 74 3d 22 63 75 73 74 6f 6d 22 3b 74 68 69 73 2e 70 61 67 65 56 69 65 77 45 76 74 3d 22 70 61 67 65 5f 76 69 65 77 22 3b 6f 2e 56 65 72 3d 6f 2e 56 65 72 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26
                                                                                                                                                          Data Ascii: function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&
                                                                                                                                                          2024-10-23 04:40:07 UTC8192INData Raw: 64 64 5f 74 6f 5f 77 69 73 68 6c 69 73 74 3a 5b 22 72 65 76 65 6e 75 65 5f 76 61 6c 75 65 22 2c 22 63 75 72 72 65 6e 63 79 22 2c 22 69 74 65 6d 73 22 5d 2c 62 65 67 69 6e 5f 63 68 65 63 6b 6f 75 74 3a 5b 22 72 65 76 65 6e 75 65 5f 76 61 6c 75 65 22 2c 22 63 75 72 72 65 6e 63 79 22 2c 22 69 74 65 6d 73 22 2c 22 63 6f 75 70 6f 6e 22 5d 2c 63 68 65 63 6b 6f 75 74 5f 70 72 6f 67 72 65 73 73 3a 5b 22 72 65 76 65 6e 75 65 5f 76 61 6c 75 65 22 2c 22 63 75 72 72 65 6e 63 79 22 2c 22 69 74 65 6d 73 22 2c 22 63 6f 75 70 6f 6e 22 2c 22 63 68 65 63 6b 6f 75 74 5f 73 74 65 70 22 2c 22 63 68 65 63 6b 6f 75 74 5f 6f 70 74 69 6f 6e 22 5d 2c 65 78 63 65 70 74 69 6f 6e 3a 5b 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 22 66 61 74 61 6c 22 5d 2c 67 65 6e 65 72 61 74 65 5f 6c
                                                                                                                                                          Data Ascii: dd_to_wishlist:["revenue_value","currency","items"],begin_checkout:["revenue_value","currency","items","coupon"],checkout_progress:["revenue_value","currency","items","coupon","checkout_step","checkout_option"],exception:["description","fatal"],generate_l
                                                                                                                                                          2024-10-23 04:40:07 UTC4185INData Raw: 6f 2e 70 61 67 65 50 69 64 26 26 74 79 70 65 6f 66 20 6f 2e 70 61 67 65 50 69 64 3d 3d 22 6f 62 6a 65 63 74 22 3f 74 68 69 73 2e 70 61 67 65 4c 65 76 65 6c 50 61 72 61 6d 73 2e 70 69 64 3d 6f 2e 70 61 67 65 50 69 64 3a 6f 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 67 74 61 67 50 69 64 22 29 26 26 6f 2e 67 74 61 67 50 69 64 3d 3d 3d 21 30 26 26 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 67 74 61 67 50 69 64 3d 21 30 29 3b 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 65 6e 61 62 6c 65 41 75 74 6f 53 70 61 54 72 61 63 6b 69 6e 67 3d 21 31 3b 6f 2e 65 6e 61 62 6c 65 41 75 74 6f 53 70 61 54 72 61 63 6b 69 6e 67 3d 3d 3d 21 30 26 26 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 65 6e 61 62 6c 65 41 75 74 6f 53 70 61 54 72 61 63 6b 69 6e 67 3d 21
                                                                                                                                                          Data Ascii: o.pagePid&&typeof o.pagePid=="object"?this.pageLevelParams.pid=o.pagePid:o.hasOwnProperty("gtagPid")&&o.gtagPid===!0&&(this.uetConfig.gtagPid=!0);this.uetConfig.enableAutoSpaTracking=!1;o.enableAutoSpaTracking===!0&&(this.uetConfig.enableAutoSpaTracking=!
                                                                                                                                                          2024-10-23 04:40:07 UTC8192INData Raw: 68 3e 31 26 26 6e 5b 30 5d 21 3d 3d 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 29 74 3d 6e 5b 30 5d 2c 69 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 6e 2c 31 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 3b 74 68 69 73 2e 75 65 74 49 6e 73 74 61 6e 63 65 2e 75 65 74 4c 6f 61 64 65 64 7c 7c 74 68 69 73 2e 65 76 71 43 44 69 73 70 61 74 63 68 26 26 74 68 69 73 2e 70 72 6f 63 65 73 73 45 61 72 6c 79 5b 74 5d 3f 74 68 69 73 2e 75 65 74 49 6e 73 74 61 6e 63 65 2e 5f 70 75 73 68 28 5b 74 2c 69 2c 72 5d 29 3a 74 68 69 73 2e 75 65 74 49 6e 73 74 61 6e 63 65 2e 65 76 65 6e 74 50 75 73 68 51 75 65 75 65 2e 70 75 73 68 28 5b 74 2c 69 2c 72 5d 29 7d 3b 74 68 69 73 2e 5f 70 75 73 68 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72
                                                                                                                                                          Data Ascii: h>1&&n[0]!==this.pageLoadEvt)t=n[0],i=Array.prototype.slice.call(n,1);else return;this.uetInstance.uetLoaded||this.evqCDispatch&&this.processEarly[t]?this.uetInstance._push([t,i,r]):this.uetInstance.eventPushQueue.push([t,i,r])};this._push=function(n){var
                                                                                                                                                          2024-10-23 04:40:07 UTC8192INData Raw: 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 6d 65 74 61 22 29 2e 6b 65 79 77 6f 72 64 73 26 26 28 75 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 6d 65 74 61 22 29 2e 6b 65 79 77 6f 72 64 73 2e 63 6f 6e 74 65 6e 74 2c 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 28 75 29 26 26 28 6e 2e 6b 77 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 29 2e 72 65 70 6c 61 63 65 28 2f 25 32 43 2f 67 69 2c 22 2c 22 29 29 29 2c 74 3f 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 28 74 68 69 73 2e 70 72 65 76 69 6f 75 73 50 61 67 65 29 26 26 21 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 72 22 29 26 26 28 6e 2e 72 3d 74 68 69 73
                                                                                                                                                          Data Ascii: getElementsByTagName("meta").keywords&&(u=window.document.head.getElementsByTagName("meta").keywords.content,this.stringExists(u)&&(n.kw=encodeURIComponent(u).replace(/%2C/gi,","))),t?this.stringExists(this.previousPage)&&!n.hasOwnProperty("r")&&(n.r=this
                                                                                                                                                          2024-10-23 04:40:07 UTC8192INData Raw: 26 26 28 74 2e 70 72 6f 64 69 64 3d 74 2e 65 63 6f 6d 6d 5f 70 72 6f 64 69 64 2c 64 65 6c 65 74 65 20 74 2e 65 63 6f 6d 6d 5f 70 72 6f 64 69 64 29 3b 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 65 63 6f 6d 6d 5f 70 61 67 65 74 79 70 65 22 29 3e 30 26 26 28 74 2e 70 61 67 65 74 79 70 65 3d 74 2e 65 63 6f 6d 6d 5f 70 61 67 65 74 79 70 65 2c 64 65 6c 65 74 65 20 74 2e 65 63 6f 6d 6d 5f 70 61 67 65 74 79 70 65 29 3b 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 61 67 65 74 79 70 65 22 29 26 26 28 74 2e 70 61 67 65 74 79 70 65 3d 3d 6e 75 6c 6c 7c 7c 74 2e 70 61 67 65 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 28 29 3d 3d 3d 22 22 29 26 26 64 65 6c 65 74 65 20 74 2e 70 61 67 65 74 79 70 65 3b 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28
                                                                                                                                                          Data Ascii: &&(t.prodid=t.ecomm_prodid,delete t.ecomm_prodid);t.hasOwnProperty("ecomm_pagetype")>0&&(t.pagetype=t.ecomm_pagetype,delete t.ecomm_pagetype);t.hasOwnProperty("pagetype")&&(t.pagetype==null||t.pagetype.toString()==="")&&delete t.pagetype;t.hasOwnProperty(
                                                                                                                                                          2024-10-23 04:40:08 UTC8192INData Raw: 76 61 72 20 69 3d 74 68 69 73 2e 63 6c 6f 6e 65 28 6e 29 3b 72 65 74 75 72 6e 20 69 2e 61 6c 74 26 26 64 65 6c 65 74 65 20 69 2e 61 6c 74 2c 74 68 69 73 2e 63 6c 6f 6e 65 28 74 2c 69 29 7d 3b 74 68 69 73 2e 66 69 72 65 42 65 61 63 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 69 2c 73 2c 65 3d 74 68 69 73 2e 67 65 74 43 6c 55 72 6c 28 74 68 69 73 2e 75 72 6c 50 72 65 66 69 78 29 2c 74 3d 74 68 69 73 2e 63 6f 6d 62 69 6e 65 28 74 68 69 73 2e 62 65 61 63 6f 6e 50 61 72 61 6d 73 2c 6e 29 2c 72 3d 74 68 69 73 2e 73 74 72 69 6e 67 69 66 79 54 6f 52 65 71 75 65 73 74 28 74 29 2c 66 3d 74 68 69 73 2e 72 65 6d 6f 76 65 54 72 61 69 6c 69 6e 67 41 6d 70 28 65 2b 72 29 2c 6f 3d 5b 22 72 22 2c 22 65 6c 32 22 2c 22 65 63 32 22 2c 22 65 61 32 22
                                                                                                                                                          Data Ascii: var i=this.clone(n);return i.alt&&delete i.alt,this.clone(t,i)};this.fireBeacon=function(n){for(var i,s,e=this.getClUrl(this.urlPrefix),t=this.combine(this.beaconParams,n),r=this.stringifyToRequest(t),f=this.removeTrailingAmp(e+r),o=["r","el2","ec2","ea2"
                                                                                                                                                          2024-10-23 04:40:08 UTC2609INData Raw: 6f 6d 6d 5f 74 6f 74 61 6c 76 61 6c 75 65 22 29 3b 74 68 69 73 2e 6d 61 70 47 74 6d 55 61 73 50 72 6f 64 75 63 74 73 28 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 75 61 5f 65 22 3a 74 68 69 73 2e 6d 61 70 47 74 6d 45 63 6f 6d 6d 65 72 63 65 50 75 72 63 68 61 73 65 28 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 67 61 34 22 3a 74 68 69 73 2e 72 65 70 6c 61 63 65 47 74 6d 50 61 72 61 6d 28 6e 2c 22 76 61 6c 75 65 22 2c 22 65 76 65 6e 74 5f 76 61 6c 75 65 22 29 3b 74 68 69 73 2e 6d 61 70 47 74 6d 47 61 34 49 74 65 6d 73 28 6e 29 7d 72 65 74 75 72 6e 20 6e 7d 3b 76 61 72 20 74 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 55 72 6c 43 68 61 6e 67 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d
                                                                                                                                                          Data Ascii: omm_totalvalue");this.mapGtmUasProducts(n);break;case"ua_e":this.mapGtmEcommercePurchase(n);break;case"ga4":this.replaceGtmParam(n,"value","event_value");this.mapGtmGa4Items(n)}return n};var t=window.location.href;this.documentUrlChanged=function(){var n=


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          11192.168.2.549754182.22.31.1244434276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:07 UTC551OUTGET /images/listing/tool/cv/ytag.js HTTP/1.1
                                                                                                                                                          Host: s.yimg.jp
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://bmypage.kuronekoyamato.co.jp/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-10-23 04:40:08 UTC569INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                          Content-Length: 32510
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:33:42 GMT
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          X-Ntap-Sg-Trace-Id: 997882ad757d9f9d
                                                                                                                                                          Last-Modified: Tue, 01 Oct 2024 08:29:59 GMT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Cache-Control: public, max-age=600
                                                                                                                                                          Server: nghttpx
                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Arch
                                                                                                                                                          Permissions-Policy: ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-platform-version=*, ch-ua-arch=*
                                                                                                                                                          Age: 386
                                                                                                                                                          ATS-Carp-Promotion: 1
                                                                                                                                                          Connection: close
                                                                                                                                                          2024-10-23 04:40:08 UTC16384INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 37 39 37 3a 28 65 2c 74 2c 6f 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6f 28 39 34 29 2c 72 3d 6f 28 33 39 36 29 3b 65 2e 65 78 70 6f 72 74 73 3d 7b 74 72 61 63 6b 65 72 3a 6e 2c 73 73 61 54 72 61 63 6b 65 72 3a 72 7d 7d 2c 35 37 38 3a 28 65 2c 74 2c 6f 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6f 28 34 34 35 29 2c 72 3d 28 65 2c 74 2c 6f 2c 6e 29 3d 3e 7b 63 6f 6e 73 74 20 72 3d 61 28 74 29 3b 66 6f 72 28 6c 65 74 20 74 3d 30 3b 74 3c 72 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 69 66 28 73 28 65 2c 6f 2c 6e 2c 22 2f 22 2c 72 5b 74 5d 29 29 72 65 74 75 72 6e 20 72 5b 74 5d 7d 2c 69 3d 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 65 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c
                                                                                                                                                          Data Ascii: (()=>{var e={797:(e,t,o)=>{const n=o(94),r=o(396);e.exports={tracker:n,ssaTracker:r}},578:(e,t,o)=>{const n=o(445),r=(e,t,o,n)=>{const r=a(t);for(let t=0;t<r.length;t++)if(s(e,o,n,"/",r[t]))return r[t]},i=(e,t)=>{const o=e.cookie.split(";");for(let e=0;e<
                                                                                                                                                          2024-10-23 04:40:08 UTC16126INData Raw: 21 74 5b 33 5d 2e 6d 61 74 63 68 28 2f 5e 5b 30 2d 39 5d 2a 24 2f 29 7d 3b 63 6f 6e 73 74 20 75 3d 65 3d 3e 7b 72 65 74 75 72 6e 20 74 3d 76 6f 69 64 20 30 2c 6f 3d 76 6f 69 64 20 30 2c 72 3d 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 22 22 3b 74 72 79 7b 63 6f 6e 73 74 20 74 3d 28 6e 65 77 20 54 65 78 74 45 6e 63 6f 64 65 72 29 2e 65 6e 63 6f 64 65 28 65 29 2c 6f 3d 79 69 65 6c 64 20 63 72 79 70 74 6f 2e 73 75 62 74 6c 65 2e 64 69 67 65 73 74 28 22 53 48 41 2d 32 35 36 22 2c 74 29 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6f 29 29 2e 6d 61 70 28 28 65 3d 3e 65 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 70 61 64 53 74 61 72 74 28 32 2c 22 30 22 29 29 29 2e 6a 6f 69 6e
                                                                                                                                                          Data Ascii: !t[3].match(/^[0-9]*$/)};const u=e=>{return t=void 0,o=void 0,r=function*(){if(!e)return"";try{const t=(new TextEncoder).encode(e),o=yield crypto.subtle.digest("SHA-256",t);return Array.from(new Uint8Array(o)).map((e=>e.toString(16).padStart(2,"0"))).join


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          12192.168.2.54975913.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:08 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:08 UTC561INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:08 GMT
                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                          Content-Length: 218853
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Cache-Control: public
                                                                                                                                                          Last-Modified: Mon, 21 Oct 2024 13:21:21 GMT
                                                                                                                                                          ETag: "0x8DCF1D34132B902"
                                                                                                                                                          x-ms-request-id: 89fa8e61-601e-0070-0c14-24a0c9000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044008Z-r197bdfb6b4k6h5j1g5mvtmsmn00000009z000000000nksu
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:08 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                          Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                          2024-10-23 04:40:09 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                                                                                                                                                          2024-10-23 04:40:09 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                                                                                                                                                          Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                                                                                                                                                          2024-10-23 04:40:09 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                                                                                                                                                          Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                                                                                                                                                          2024-10-23 04:40:09 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                          Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                                                                                                                                                          2024-10-23 04:40:09 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                                                                                                                                                          Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                                                                                                                                                          2024-10-23 04:40:09 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                                                                                                                                                          Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                                                                                                                                                          2024-10-23 04:40:09 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                                                                                                                                                          Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                                                                                                                                                          2024-10-23 04:40:09 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                                                                                                                                                          2024-10-23 04:40:09 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                          Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          13192.168.2.549760150.171.28.104434276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:08 UTC545OUTGET /p/action/343072681.js HTTP/1.1
                                                                                                                                                          Host: bat.bing.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://bmypage.kuronekoyamato.co.jp/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-10-23 04:40:09 UTC569INHTTP/1.1 200 OK
                                                                                                                                                          Cache-Control: private,max-age=60
                                                                                                                                                          Content-Length: 4101
                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                          X-MSEdge-Ref: Ref A: AF0BEEB388414E98A74F136B02D225E2 Ref B: DFW30EDGE1714 Ref C: 2024-10-23T04:40:08Z
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:08 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          2024-10-23 04:40:09 UTC1282INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 2c 63 2c 6b 2c 61 2c 62 2c 74 2c 65 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 63 73 20 3d 20 64 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 0d 0a 20 20 20 20 69 66 20 28 63 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 75 6f 20 3d 20 63 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 75 65 74 6f 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 75 6f 20 26 26 20 77 5b 75 6f 5d 20 26 26 20 74 79 70 65 6f 66 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 28 7b 27 63 6f 27 3a 20 63 2c 20 27 6b 63 27 3a 20 6b 2c 20 27 61 74 27 3a
                                                                                                                                                          Data Ascii: (function(w,d,c,k,a,b,t,e) { var cs = d.currentScript; if (cs) { var uo = cs.getAttribute('data-ueto'); if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') { w[uo].setUserSignals({'co': c, 'kc': k, 'at':
                                                                                                                                                          2024-10-23 04:40:09 UTC2531INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 77 2e 63 6c 61 72 69 74 79 28 27 73 65 74 27 2c 20 27 5f 75 65 74 6d 69 64 27 2c 20 6d 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 2e 63 6c 61 72 69 74 79 28 27 6d 65 74 61 64 61 74 61 27 2c 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 77 2e 63 6c 61 72 69 74 79 28 27 73 65 74 27 2c 20 27 5f 75 65 74 6d 69 64 27 2c 20 6d 29 3b 20 7d 29 2c 20 66 61 6c 73 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 55 65 74 45 76 65 6e 74 27 2c 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6e 6d 20 3d 20 75 2e 62 65 61 63 6f 6e 50 61 72 61 6d 73 2e 6d 69 64 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: w.clarity('set', '_uetmid', m); w.clarity('metadata', (function () { w.clarity('set', '_uetmid', m); }), false); d.addEventListener('UetEvent', function(e) { var nm = u.beaconParams.mid;
                                                                                                                                                          2024-10-23 04:40:09 UTC288INData Raw: 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 73 74 2c 66 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 63 70 2c 66 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 6d 65 73 73 61 67 65 27 2c 20 65 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 6c 61 75 6e 63 68 45 76 65 6e 74 53 65 74 75 70 28 29 3b 0d 0a 7d 29 28 77 69 6e 64 6f 77 2c 20 64 6f
                                                                                                                                                          Data Ascii: ; } f.parentNode.insertBefore(est,f); }; f.parentNode.insertBefore(cp,f); w.removeEventListener('message', eventListener); }); } launchEventSetup();})(window, do


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          14192.168.2.549761150.171.28.104434276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:08 UTC342OUTGET /bat.js HTTP/1.1
                                                                                                                                                          Host: bat.bing.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-10-23 04:40:09 UTC651INHTTP/1.1 200 OK
                                                                                                                                                          Cache-Control: private,max-age=1800
                                                                                                                                                          Content-Length: 51385
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Last-Modified: Wed, 16 Oct 2024 22:47:44 GMT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          ETag: "028e0691d20db1:0"
                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                          X-MSEdge-Ref: Ref A: 6882B271DA3749BE86812062C9A45089 Ref B: DFW30EDGE1812 Ref C: 2024-10-23T04:40:08Z
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:08 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          2024-10-23 04:40:09 UTC444INData Raw: 66 75 6e 63 74 69 6f 6e 20 55 45 54 28 6f 29 7b 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 26 26 6e 2e 6c 65 6e 67 74 68 3e 30 7d 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 3d 22 62 61 74 2e 62 69 6e 67 2e 63 6f 6d 22 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 43 6c 3d 22 62 61 74 2e 62 69 6e 67 2e 6e 65 74 22 3b 74 68 69 73 2e 55 52 4c 4c 45 4e 47 54 48 4c 49 4d 49 54 3d 34 30 39 36 3b 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 3d 22 70 61 67 65 4c 6f 61 64 22 3b 74 68 69 73 2e 63 75 73 74 6f 6d 45 76 74 3d 22 63 75 73 74 6f 6d 22 3b 74 68 69 73 2e 70 61 67 65 56 69 65 77 45 76 74 3d 22 70 61 67 65 5f 76 69 65 77 22 3b 6f 2e 56 65 72 3d 6f 2e 56 65 72 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26
                                                                                                                                                          Data Ascii: function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&
                                                                                                                                                          2024-10-23 04:40:09 UTC8192INData Raw: 65 64 3a 21 31 2c 76 65 6e 64 6f 72 49 64 3a 31 31 32 36 2c 68 61 73 4c 6f 61 64 65 64 3a 21 31 2c 74 69 6d 65 6f 75 74 49 64 3a 6e 75 6c 6c 2c 67 64 70 72 41 70 70 6c 69 65 73 3a 75 6e 64 65 66 69 6e 65 64 2c 61 64 53 74 6f 72 61 67 65 41 6c 6c 6f 77 65 64 3a 75 6e 64 65 66 69 6e 65 64 2c 6d 65 61 73 75 72 65 6d 65 6e 74 41 6c 6c 6f 77 65 64 3a 75 6e 64 65 66 69 6e 65 64 2c 70 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 41 6c 6c 6f 77 65 64 3a 75 6e 64 65 66 69 6e 65 64 7d 3b 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 63 75 73 69 67 3d 7b 68 61 73 4c 6f 61 64 65 64 3a 21 31 2c 74 69 6d 65 6f 75 74 49 64 3a 6e 75 6c 6c 2c 62 6c 6f 62 3a 7b 7d 7d 3b 74 68 69 73 2e 62 65 61 63 6f 6e 50 61 72 61 6d 73 3d 7b 7d 3b 74 68 69 73 2e 73 75 70 70 6f 72 74 73 43 4f
                                                                                                                                                          Data Ascii: ed:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCO
                                                                                                                                                          2024-10-23 04:40:09 UTC7372INData Raw: 65 6c 65 74 65 20 74 68 69 73 2e 62 65 61 63 6f 6e 50 61 72 61 6d 73 2e 6d 73 63 6c 6b 69 64 29 7d 7d 63 61 74 63 68 28 72 29 7b 7d 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 74 63 66 2e 68 61 73 4c 6f 61 64 65 64 7c 7c 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 74 63 66 2e 68 61 73 4c 6f 61 64 65 64 3d 21 30 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 74 63 66 2e 74 69 6d 65 6f 75 74 49 64 29 2c 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 74 63 66 2e 74 69 6d 65 6f 75 74 49 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 63 6f 6e 73 65 6e 74 2e 65 6e 66 6f 72 63 65 64 3d 3d 3d 21 30 26 26 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 63 6f 6e 73 65 6e 74 2e 65 6e 61 62 6c 65 64 3d 21
                                                                                                                                                          Data Ascii: elete this.beaconParams.msclkid)}}catch(r){}this.uetConfig.tcf.hasLoaded||(this.uetConfig.tcf.hasLoaded=!0,clearTimeout(this.uetConfig.tcf.timeoutId),this.uetConfig.tcf.timeoutId=null,this.uetConfig.consent.enforced===!0&&(this.uetConfig.consent.enabled=!
                                                                                                                                                          2024-10-23 04:40:09 UTC8192INData Raw: 68 3e 31 26 26 6e 5b 30 5d 21 3d 3d 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 29 74 3d 6e 5b 30 5d 2c 69 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 6e 2c 31 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 3b 74 68 69 73 2e 75 65 74 49 6e 73 74 61 6e 63 65 2e 75 65 74 4c 6f 61 64 65 64 7c 7c 74 68 69 73 2e 65 76 71 43 44 69 73 70 61 74 63 68 26 26 74 68 69 73 2e 70 72 6f 63 65 73 73 45 61 72 6c 79 5b 74 5d 3f 74 68 69 73 2e 75 65 74 49 6e 73 74 61 6e 63 65 2e 5f 70 75 73 68 28 5b 74 2c 69 2c 72 5d 29 3a 74 68 69 73 2e 75 65 74 49 6e 73 74 61 6e 63 65 2e 65 76 65 6e 74 50 75 73 68 51 75 65 75 65 2e 70 75 73 68 28 5b 74 2c 69 2c 72 5d 29 7d 3b 74 68 69 73 2e 5f 70 75 73 68 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72
                                                                                                                                                          Data Ascii: h>1&&n[0]!==this.pageLoadEvt)t=n[0],i=Array.prototype.slice.call(n,1);else return;this.uetInstance.uetLoaded||this.evqCDispatch&&this.processEarly[t]?this.uetInstance._push([t,i,r]):this.uetInstance.eventPushQueue.push([t,i,r])};this._push=function(n){var
                                                                                                                                                          2024-10-23 04:40:09 UTC8192INData Raw: 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 6d 65 74 61 22 29 2e 6b 65 79 77 6f 72 64 73 26 26 28 75 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 6d 65 74 61 22 29 2e 6b 65 79 77 6f 72 64 73 2e 63 6f 6e 74 65 6e 74 2c 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 28 75 29 26 26 28 6e 2e 6b 77 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 29 2e 72 65 70 6c 61 63 65 28 2f 25 32 43 2f 67 69 2c 22 2c 22 29 29 29 2c 74 3f 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 28 74 68 69 73 2e 70 72 65 76 69 6f 75 73 50 61 67 65 29 26 26 21 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 72 22 29 26 26 28 6e 2e 72 3d 74 68 69 73
                                                                                                                                                          Data Ascii: getElementsByTagName("meta").keywords&&(u=window.document.head.getElementsByTagName("meta").keywords.content,this.stringExists(u)&&(n.kw=encodeURIComponent(u).replace(/%2C/gi,","))),t?this.stringExists(this.previousPage)&&!n.hasOwnProperty("r")&&(n.r=this
                                                                                                                                                          2024-10-23 04:40:09 UTC8192INData Raw: 26 26 28 74 2e 70 72 6f 64 69 64 3d 74 2e 65 63 6f 6d 6d 5f 70 72 6f 64 69 64 2c 64 65 6c 65 74 65 20 74 2e 65 63 6f 6d 6d 5f 70 72 6f 64 69 64 29 3b 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 65 63 6f 6d 6d 5f 70 61 67 65 74 79 70 65 22 29 3e 30 26 26 28 74 2e 70 61 67 65 74 79 70 65 3d 74 2e 65 63 6f 6d 6d 5f 70 61 67 65 74 79 70 65 2c 64 65 6c 65 74 65 20 74 2e 65 63 6f 6d 6d 5f 70 61 67 65 74 79 70 65 29 3b 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 61 67 65 74 79 70 65 22 29 26 26 28 74 2e 70 61 67 65 74 79 70 65 3d 3d 6e 75 6c 6c 7c 7c 74 2e 70 61 67 65 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 28 29 3d 3d 3d 22 22 29 26 26 64 65 6c 65 74 65 20 74 2e 70 61 67 65 74 79 70 65 3b 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28
                                                                                                                                                          Data Ascii: &&(t.prodid=t.ecomm_prodid,delete t.ecomm_prodid);t.hasOwnProperty("ecomm_pagetype")>0&&(t.pagetype=t.ecomm_pagetype,delete t.ecomm_pagetype);t.hasOwnProperty("pagetype")&&(t.pagetype==null||t.pagetype.toString()==="")&&delete t.pagetype;t.hasOwnProperty(
                                                                                                                                                          2024-10-23 04:40:09 UTC8192INData Raw: 76 61 72 20 69 3d 74 68 69 73 2e 63 6c 6f 6e 65 28 6e 29 3b 72 65 74 75 72 6e 20 69 2e 61 6c 74 26 26 64 65 6c 65 74 65 20 69 2e 61 6c 74 2c 74 68 69 73 2e 63 6c 6f 6e 65 28 74 2c 69 29 7d 3b 74 68 69 73 2e 66 69 72 65 42 65 61 63 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 69 2c 73 2c 65 3d 74 68 69 73 2e 67 65 74 43 6c 55 72 6c 28 74 68 69 73 2e 75 72 6c 50 72 65 66 69 78 29 2c 74 3d 74 68 69 73 2e 63 6f 6d 62 69 6e 65 28 74 68 69 73 2e 62 65 61 63 6f 6e 50 61 72 61 6d 73 2c 6e 29 2c 72 3d 74 68 69 73 2e 73 74 72 69 6e 67 69 66 79 54 6f 52 65 71 75 65 73 74 28 74 29 2c 66 3d 74 68 69 73 2e 72 65 6d 6f 76 65 54 72 61 69 6c 69 6e 67 41 6d 70 28 65 2b 72 29 2c 6f 3d 5b 22 72 22 2c 22 65 6c 32 22 2c 22 65 63 32 22 2c 22 65 61 32 22
                                                                                                                                                          Data Ascii: var i=this.clone(n);return i.alt&&delete i.alt,this.clone(t,i)};this.fireBeacon=function(n){for(var i,s,e=this.getClUrl(this.urlPrefix),t=this.combine(this.beaconParams,n),r=this.stringifyToRequest(t),f=this.removeTrailingAmp(e+r),o=["r","el2","ec2","ea2"
                                                                                                                                                          2024-10-23 04:40:09 UTC2609INData Raw: 6f 6d 6d 5f 74 6f 74 61 6c 76 61 6c 75 65 22 29 3b 74 68 69 73 2e 6d 61 70 47 74 6d 55 61 73 50 72 6f 64 75 63 74 73 28 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 75 61 5f 65 22 3a 74 68 69 73 2e 6d 61 70 47 74 6d 45 63 6f 6d 6d 65 72 63 65 50 75 72 63 68 61 73 65 28 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 67 61 34 22 3a 74 68 69 73 2e 72 65 70 6c 61 63 65 47 74 6d 50 61 72 61 6d 28 6e 2c 22 76 61 6c 75 65 22 2c 22 65 76 65 6e 74 5f 76 61 6c 75 65 22 29 3b 74 68 69 73 2e 6d 61 70 47 74 6d 47 61 34 49 74 65 6d 73 28 6e 29 7d 72 65 74 75 72 6e 20 6e 7d 3b 76 61 72 20 74 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 55 72 6c 43 68 61 6e 67 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d
                                                                                                                                                          Data Ascii: omm_totalvalue");this.mapGtmUasProducts(n);break;case"ua_e":this.mapGtmEcommercePurchase(n);break;case"ga4":this.replaceGtmParam(n,"value","event_value");this.mapGtmGa4Items(n)}return n};var t=window.location.href;this.documentUrlChanged=function(){var n=


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          15192.168.2.549765182.22.24.2524434276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:09 UTC363OUTGET /images/listing/tool/cv/ytag.js HTTP/1.1
                                                                                                                                                          Host: s.yimg.jp
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-10-23 04:40:09 UTC569INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                          Content-Length: 32510
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:33:39 GMT
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          X-Ntap-Sg-Trace-Id: 183be2f889c549b5
                                                                                                                                                          Last-Modified: Tue, 01 Oct 2024 08:29:59 GMT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Cache-Control: public, max-age=600
                                                                                                                                                          Server: nghttpx
                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Arch
                                                                                                                                                          Permissions-Policy: ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-platform-version=*, ch-ua-arch=*
                                                                                                                                                          Age: 390
                                                                                                                                                          ATS-Carp-Promotion: 1
                                                                                                                                                          Connection: close
                                                                                                                                                          2024-10-23 04:40:09 UTC16384INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 37 39 37 3a 28 65 2c 74 2c 6f 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6f 28 39 34 29 2c 72 3d 6f 28 33 39 36 29 3b 65 2e 65 78 70 6f 72 74 73 3d 7b 74 72 61 63 6b 65 72 3a 6e 2c 73 73 61 54 72 61 63 6b 65 72 3a 72 7d 7d 2c 35 37 38 3a 28 65 2c 74 2c 6f 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6f 28 34 34 35 29 2c 72 3d 28 65 2c 74 2c 6f 2c 6e 29 3d 3e 7b 63 6f 6e 73 74 20 72 3d 61 28 74 29 3b 66 6f 72 28 6c 65 74 20 74 3d 30 3b 74 3c 72 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 69 66 28 73 28 65 2c 6f 2c 6e 2c 22 2f 22 2c 72 5b 74 5d 29 29 72 65 74 75 72 6e 20 72 5b 74 5d 7d 2c 69 3d 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 65 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c
                                                                                                                                                          Data Ascii: (()=>{var e={797:(e,t,o)=>{const n=o(94),r=o(396);e.exports={tracker:n,ssaTracker:r}},578:(e,t,o)=>{const n=o(445),r=(e,t,o,n)=>{const r=a(t);for(let t=0;t<r.length;t++)if(s(e,o,n,"/",r[t]))return r[t]},i=(e,t)=>{const o=e.cookie.split(";");for(let e=0;e<
                                                                                                                                                          2024-10-23 04:40:09 UTC16126INData Raw: 21 74 5b 33 5d 2e 6d 61 74 63 68 28 2f 5e 5b 30 2d 39 5d 2a 24 2f 29 7d 3b 63 6f 6e 73 74 20 75 3d 65 3d 3e 7b 72 65 74 75 72 6e 20 74 3d 76 6f 69 64 20 30 2c 6f 3d 76 6f 69 64 20 30 2c 72 3d 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 22 22 3b 74 72 79 7b 63 6f 6e 73 74 20 74 3d 28 6e 65 77 20 54 65 78 74 45 6e 63 6f 64 65 72 29 2e 65 6e 63 6f 64 65 28 65 29 2c 6f 3d 79 69 65 6c 64 20 63 72 79 70 74 6f 2e 73 75 62 74 6c 65 2e 64 69 67 65 73 74 28 22 53 48 41 2d 32 35 36 22 2c 74 29 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6f 29 29 2e 6d 61 70 28 28 65 3d 3e 65 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 70 61 64 53 74 61 72 74 28 32 2c 22 30 22 29 29 29 2e 6a 6f 69 6e
                                                                                                                                                          Data Ascii: !t[3].match(/^[0-9]*$/)};const u=e=>{return t=void 0,o=void 0,r=function*(){if(!e)return"";try{const t=(new TextEncoder).encode(e),o=yield crypto.subtle.digest("SHA-256",t);return Array.from(new Uint8Array(o)).map((e=>e.toString(16).padStart(2,"0"))).join


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          16192.168.2.549766183.79.255.284434276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:09 UTC553OUTGET /pagead/conversion_async.js HTTP/1.1
                                                                                                                                                          Host: b99.yahoo.co.jp
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://bmypage.kuronekoyamato.co.jp/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-10-23 04:40:09 UTC1345INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:09 GMT
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                          Expires: Wed, 23 Oct 2024 04:40:09 GMT
                                                                                                                                                          Cache-Control: private, max-age=3600
                                                                                                                                                          ETag: 16195217836090657790
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                          Server: cafe
                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Arch
                                                                                                                                                          Permissions-Policy: ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-platform-version=*, ch-ua-arch=*
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          Set-Cookie: A=55g4q59jhgvh9&sd=A&t=1729658409&u=1729658409&v=1; expires=Thu, 23 Oct 2025 04:40:09 GMT; domain=.yahoo.co.jp; path=/; httponly; secure
                                                                                                                                                          Set-Cookie: XA=55g4q59jhgvh9&sd=A&t=1729658409&u=1729658409&v=1; expires=Thu, 23 Oct 2025 04:40:09 GMT; domain=.yahoo.co.jp; path=/; httponly; secure; samesite=none
                                                                                                                                                          Set-Cookie: B=e262d768-90f8-11ef-8259-8977c963246a&v=6&u=1729658409&s=hc; expires=Sat, 24 Oct 2026 04:40:09 GMT; path=/; domain=.yahoo.co.jp; secure
                                                                                                                                                          Age: 0
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Set-Cookie: XB=e262d768-90f8-11ef-8259-8977c963246a&v=6&u=1729658409&s=hc; expires=Sat, 24 Oct 2026 04:40:09 GMT; path=/; domain=.yahoo.co.jp; secure; samesite=none
                                                                                                                                                          2024-10-23 04:40:09 UTC7021INData Raw: 31 66 31 37 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 61 61 3b 66 75 6e 63 74 69 6f 6e 20 62 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 76 61 72 20 63 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75
                                                                                                                                                          Data Ascii: 1f17(function(){var n,aa;function ba(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)retu
                                                                                                                                                          2024-10-23 04:40:09 UTC946INData Raw: 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 66 6f 72 28 64 20 69 6e 20 62 29 41 28 62 2c 64 29 26 26 63 2e 70 75 73 68 28 62 5b 64 5d 29 3b 72 65 74 75 72 6e 20 63 7d 7d 2c 22 65 73 38 22 29 3b 20 0a 77 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 71 61 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 63 7d 29 7d 7d 2c 22 65 73 38 22 29 3b 77 28 22 4f 62 6a 65 63 74 2e 69 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e
                                                                                                                                                          Data Ascii: Object.values",function(a){return a?a:function(b){var c=[],d;for(d in b)A(b,d)&&c.push(b[d]);return c}},"es8"); w("Array.prototype.values",function(a){return a?a:function(){return qa(this,function(b,c){return c})}},"es8");w("Object.is",function(a){return
                                                                                                                                                          2024-10-23 04:40:09 UTC10136INData Raw: 38 33 30 38 0d 0a 28 29 29 2e 64 6f 6e 65 3b 29 65 2e 70 75 73 68 28 63 2e 63 61 6c 6c 28 64 2c 66 2e 76 61 6c 75 65 2c 67 2b 2b 29 29 7d 65 6c 73 65 20 66 6f 72 28 66 3d 62 2e 6c 65 6e 67 74 68 2c 67 3d 30 3b 67 3c 66 3b 67 2b 2b 29 65 2e 70 75 73 68 28 63 2e 63 61 6c 6c 28 64 2c 62 5b 67 5d 2c 67 29 29 3b 72 65 74 75 72 6e 20 65 7d 7d 2c 22 65 73 36 22 29 3b 2f 2a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 76 61 72 20 42 3d 74 68 69 73 7c 7c 73 65 6c 66 3b 66 75 6e 63 74 69 6f 6e 20 73 61 28 61 29 7b 61 3d 70 61 72 73 65 46 6c 6f 61 74 28
                                                                                                                                                          Data Ascii: 8308()).done;)e.push(c.call(d,f.value,g++))}else for(f=b.length,g=0;g<f;g++)e.push(c.call(d,b[g],g));return e}},"es6");/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var B=this||self;function sa(a){a=parseFloat(
                                                                                                                                                          2024-10-23 04:40:09 UTC4344INData Raw: 6f 6e 20 71 63 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 69 66 28 63 2e 6c 65 6e 67 74 68 3d 3d 3d 33 26 26 28 61 3d 7b 7d 2c 62 3d 73 63 5b 62 5d 29 29 7b 62 3d 62 2e 49 3b 63 3d 79 28 63 5b 32 5d 2e 73 70 6c 69 74 28 22 24 22 29 29 3b 66 6f 72 28 76 61 72 20 64 3d 63 2e 6e 65 78 74 28 29 3b 21 64 2e 64 6f 6e 65 3b 64 3d 63 2e 6e 65 78 74 28 29 29 7b 64 3d 64 2e 76 61 6c 75 65 3b 76 61 72 20 65 3d 64 5b 30 5d 3b 69 66 28 62 2e 69 6e 64 65 78 4f 66 28 65 29 21 3d 3d 2d 31 29 74 72 79 7b 76 61 72 20 66 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 2e 73 75 62 73 74 72 69 6e 67 28 31 29 29 2c 67 3d 6f 63 5b 65 5d 3b 67 26 26 28 67 2e 4b 3f 28 61 5b 65 5d 3d 61 5b 65 5d 7c 7c 5b 5d 2c 61 5b 65 5d 2e 70 75 73
                                                                                                                                                          Data Ascii: on qc(a,b){var c=a.split(".");if(c.length===3&&(a={},b=sc[b])){b=b.I;c=y(c[2].split("$"));for(var d=c.next();!d.done;d=c.next()){d=d.value;var e=d[0];if(b.indexOf(e)!==-1)try{var f=decodeURIComponent(d.substring(1)),g=oc[e];g&&(g.K?(a[e]=a[e]||[],a[e].pus
                                                                                                                                                          2024-10-23 04:40:09 UTC7240INData Raw: 3a 7b 7d 2c 63 6f 72 65 50 6c 61 74 66 6f 72 6d 53 65 72 76 69 63 65 73 3a 7b 7d 2c 75 73 65 64 43 6f 72 65 50 6c 61 74 66 6f 72 6d 53 65 72 76 69 63 65 73 3a 21 31 2c 73 65 6c 65 63 74 65 64 41 6c 6c 43 6f 72 65 50 6c 61 74 66 6f 72 6d 53 65 72 76 69 63 65 73 3a 21 31 2c 63 6f 6e 74 61 69 6e 65 72 53 63 6f 70 65 64 44 65 66 61 75 6c 74 73 3a 28 7a 63 2e 61 64 5f 73 74 6f 72 61 67 65 3d 31 2c 7a 63 2e 61 6e 61 6c 79 74 69 63 73 5f 73 74 6f 72 61 67 65 3d 31 2c 7a 63 2e 61 64 5f 75 73 65 72 5f 64 61 74 61 3d 31 2c 7a 63 2e 61 64 5f 70 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 3d 31 2c 7a 63 29 2c 75 73 65 64 43 6f 6e 74 61 69 6e 65 72 53 63 6f 70 65 64 44 65 66 61 75 6c 74 73 3a 21 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 42 63 28 61 29 7b 76 61 72 20 62 3d 76
                                                                                                                                                          Data Ascii: :{},corePlatformServices:{},usedCorePlatformServices:!1,selectedAllCorePlatformServices:!1,containerScopedDefaults:(zc.ad_storage=1,zc.analytics_storage=1,zc.ad_user_data=1,zc.ad_personalization=1,zc),usedContainerScopedDefaults:!1};function Bc(a){var b=v
                                                                                                                                                          2024-10-23 04:40:09 UTC7240INData Raw: 62 29 7b 72 65 74 75 72 6e 20 62 2e 6a 7d 29 7d 20 0a 66 75 6e 63 74 69 6f 6e 20 6c 64 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 64 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 74 79 70 65 3d 64 3b 72 65 74 75 72 6e 20 65 7d 7d 76 61 72 20 63 3d 6d 64 28 61 2e 70 72 65 66 69 78 29 3b 61 3d 57 28 22 67 62 22 2c 63 29 3b 63 3d 57 28 22 61 67 22 2c 63 29 3b 69 66 28 21 63 7c 7c 21 61 29 72 65 74 75 72 6e 5b 5d 3b 61 3d 56 28 61 29 2e 6d 61 70 28 62 28 22 67 62 22 29 29 3b 63 3d 28 4e 28 37 29 3f 6e 64 28 63 29 3a 5b 5d 29 2e 6d 61 70 28 62 28 22 61 67 22 29 29 3b 72 65 74 75 72 6e 20 61 2e 63 6f 6e 63 61 74 28 63 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 64 2c 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 69 6d 65 73 74 61 6d 70 2d
                                                                                                                                                          Data Ascii: b){return b.j})} function ld(a){function b(d){return function(e){e.type=d;return e}}var c=md(a.prefix);a=W("gb",c);c=W("ag",c);if(!c||!a)return[];a=V(a).map(b("gb"));c=(N(7)?nd(c):[]).map(b("ag"));return a.concat(c).sort(function(d,e){return e.timestamp-
                                                                                                                                                          2024-10-23 04:40:10 UTC1448INData Raw: 6c 2e 6c 65 6e 67 74 68 21 3d 3d 30 26 26 6c 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 72 65 74 75 72 6e 20 6d 3d 3d 3d 31 7d 29 3b 66 2e 70 75 73 68 28 6b 2b 22 3a 22 2b 6c 2e 6a 6f 69 6e 28 22 2c 22 29 29 7d 72 65 74 75 72 6e 7b 54 3a 67 3f 66 2e 6a 6f 69 6e 28 22 3b 22 29 3a 22 22 2c 53 3a 4c 64 28 61 2c 65 2c 4b 64 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4e 64 28 61 2c 62 29 7b 72 65 74 75 72 6e 28 61 3d 61 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6d 61 74 63 68 28 6e 65 77 20 52 65 67 45 78 70 28 22 3b 22 2b 62 2b 22 3d 28 5b 5e 3b 3f 5d 2b 29 22 29 29 29 26 26 61 2e 6c 65 6e 67 74 68 3d 3d 3d 32 26 26 61 5b 31 5d 2e 6d 61 74 63 68 28 48 64 29 3f 61 5b 31 5d 3a 76 6f 69 64 20 30 7d 20 0a 66 75 6e 63 74 69 6f 6e 20 4f 64 28 61 2c 62 2c 63
                                                                                                                                                          Data Ascii: l.length!==0&&l.some(function(m){return m===1});f.push(k+":"+l.join(","))}return{T:g?f.join(";"):"",S:Ld(a,e,Kd)}}function Nd(a,b){return(a=a.location.href.match(new RegExp(";"+b+"=([^;?]+)")))&&a.length===2&&a[1].match(Hd)?a[1]:void 0} function Od(a,b,c
                                                                                                                                                          2024-10-23 04:40:10 UTC1414INData Raw: 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 20 61 72 63 68 69 74 65 63 74 75 72 65 20 6d 6f 64 65 6c 20 75 61 46 75 6c 6c 56 65 72 73 69 6f 6e 20 62 69 74 6e 65 73 73 20 66 75 6c 6c 56 65 72 73 69 6f 6e 4c 69 73 74 20 77 6f 77 36 34 22 2e 73 70 6c 69 74 28 22 20 22 29 3b 66 75 6e 63 74 69 6f 6e 20 57 64 28 61 29 7b 76 61 72 20 62 3b 72 65 74 75 72 6e 28 62 3d 61 2e 67 6f 6f 67 6c 65 5f 74 61 67 5f 64 61 74 61 29 21 3d 6e 75 6c 6c 3f 62 3a 61 2e 67 6f 6f 67 6c 65 5f 74 61 67 5f 64 61 74 61 3d 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 58 64 28 61 29 7b 61 3d 61 2e 67 6f 6f 67 6c 65 5f 74 61 67 5f 64 61 74 61 3b 69 66 28 61 21 3d 6e 75 6c 6c 26 26 61 2e 75 61 63 68 29 7b 61 3d 61 2e 75 61 63 68 3b 76 61 72 20 62 3d 75 28 4f 62 6a 65 63 74 2c 22 61 73 73 69 67 6e 22
                                                                                                                                                          Data Ascii: latformVersion architecture model uaFullVersion bitness fullVersionList wow64".split(" ");function Wd(a){var b;return(b=a.google_tag_data)!=null?b:a.google_tag_data={}}function Xd(a){a=a.google_tag_data;if(a!=null&&a.uach){a=a.uach;var b=u(Object,"assign"
                                                                                                                                                          2024-10-23 04:40:10 UTC1730INData Raw: 5f 63 75 73 74 6f 6d 5f 70 61 72 61 6d 73 20 67 6f 6f 67 6c 65 5f 63 6f 6e 76 65 72 73 69 6f 6e 5f 64 61 74 65 20 67 6f 6f 67 6c 65 5f 63 6f 6e 76 65 72 73 69 6f 6e 5f 74 69 6d 65 20 67 6f 6f 67 6c 65 5f 63 6f 6e 76 65 72 73 69 6f 6e 5f 6a 73 5f 76 65 72 73 69 6f 6e 20 6f 6e 6c 6f 61 64 5f 63 61 6c 6c 62 61 63 6b 20 6f 70 74 5f 69 6d 61 67 65 5f 67 65 6e 65 72 61 74 6f 72 20 67 6f 6f 67 6c 65 5f 67 74 6d 5f 75 72 6c 5f 70 72 6f 63 65 73 73 6f 72 20 67 6f 6f 67 6c 65 5f 63 6f 6e 76 65 72 73 69 6f 6e 5f 70 61 67 65 5f 75 72 6c 20 67 6f 6f 67 6c 65 5f 63 6f 6e 76 65 72 73 69 6f 6e 5f 72 65 66 65 72 72 65 72 5f 75 72 6c 20 67 6f 6f 67 6c 65 5f 67 63 6c 5f 63 6f 6f 6b 69 65 5f 70 72 65 66 69 78 20 67 6f 6f 67 6c 65 5f 67 63 6c 5f 63 6f 6f 6b 69 65 5f 70 61 74
                                                                                                                                                          Data Ascii: _custom_params google_conversion_date google_conversion_time google_conversion_js_version onload_callback opt_image_generator google_gtm_url_processor google_conversion_page_url google_conversion_referrer_url google_gcl_cookie_prefix google_gcl_cookie_pat
                                                                                                                                                          2024-10-23 04:40:10 UTC10136INData Raw: 33 66 64 66 0d 0a 6c 5f 63 6f 6f 6b 69 65 5f 64 6f 6d 61 69 6e 26 26 28 65 2e 64 6f 6d 61 69 6e 3d 62 2e 67 6f 6f 67 6c 65 5f 67 63 6c 5f 63 6f 6f 6b 69 65 5f 64 6f 6d 61 69 6e 29 3b 62 2e 67 6f 6f 67 6c 65 5f 67 63 6c 5f 63 6f 6f 6b 69 65 5f 66 6c 61 67 73 26 26 28 65 2e 66 6c 61 67 73 3d 62 2e 67 6f 6f 67 6c 65 5f 67 63 6c 5f 63 6f 6f 6b 69 65 5f 66 6c 61 67 73 29 3b 62 2e 67 6f 6f 67 6c 65 5f 67 63 6c 5f 63 6f 6f 6b 69 65 5f 6d 61 78 5f 61 67 65 5f 73 65 63 6f 6e 64 73 21 3d 6e 75 6c 6c 26 26 28 65 2e 4e 3d 62 2e 67 6f 6f 67 6c 65 5f 67 63 6c 5f 63 6f 6f 6b 69 65 5f 6d 61 78 5f 61 67 65 5f 73 65 63 6f 6e 64 73 29 3b 62 2e 67 6f 6f 67 6c 65 5f 67 63 6c 5f 63 6f 6f 6b 69 65 5f 70 61 74 68 26 26 28 65 2e 70 61 74 68 3d 62 2e 67 6f 6f 67 6c 65 5f 67 63 6c
                                                                                                                                                          Data Ascii: 3fdfl_cookie_domain&&(e.domain=b.google_gcl_cookie_domain);b.google_gcl_cookie_flags&&(e.flags=b.google_gcl_cookie_flags);b.google_gcl_cookie_max_age_seconds!=null&&(e.N=b.google_gcl_cookie_max_age_seconds);b.google_gcl_cookie_path&&(e.path=b.google_gcl


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          17192.168.2.549769142.250.185.1624434276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:09 UTC1430OUTGET /pagead/viewthroughconversion/347314927/?random=1729658408031&cv=11&fst=1729658408031&bg=ffffff&guid=ON&async=1&gtm=45be4ah0v9178552790z8840428245za201zb840428245&gcd=13l3l3l3l1l1&dma=0&tag_exp=101686685~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fbmypage.kuronekoyamato.co.jp%2Fbmypage%2Fservlet%2Fjp.co.kuronekoyamato.wur.hmp.servlet.user.HMPLGI0010JspServlet&ref=https%3A%2F%2Fbmypage.kuronekoyamato.co.jp%2Fbmypage%2F&hn=www.googleadservices.com&frm=0&tiba=%E3%83%A4%E3%83%9E%E3%83%88%E3%83%93%E3%82%B8%E3%83%8D%E3%82%B9%E3%83%A1%E3%83%B3%E3%83%90%E3%83%BC%E3%82%BA&npa=0&pscdl=noapi&auid=427179628.1729658406&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                          Host: googleads.g.doubleclick.net
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://bmypage.kuronekoyamato.co.jp/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-10-23 04:40:09 UTC842INHTTP/1.1 200 OK
                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:09 GMT
                                                                                                                                                          Pragma: no-cache
                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                          Server: cafe
                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                          Set-Cookie: test_cookie=CheckForPermission; expires=Wed, 23-Oct-2024 04:55:09 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Connection: close
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          2024-10-23 04:40:09 UTC536INData Raw: 31 33 34 37 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                          Data Ascii: 1347(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                          2024-10-23 04:40:09 UTC1378INData Raw: 6c 22 2c 74 3d 7b 7d 2c 76 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 2c 62 2c 64 29 7b 69 66 28 21 64 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 64 3d 76 5b 62 5d 3b 69 66 28 64 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 64 3d 61 5b 64 5d 3b 72 65 74 75 72 6e 20 64 21 3d 3d 76 6f 69 64 20 30 3f 64 3a 61 5b 62 5d 7d 7d 20 66 75 6e 63 74 69 6f 6e 20 78 28 61 2c 62 2c 64 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 63 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 63 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 74 3f 67 3d 74 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 63 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 63 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72
                                                                                                                                                          Data Ascii: l",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))br
                                                                                                                                                          2024-10-23 04:40:09 UTC1378INData Raw: 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 29 69 66 28 62 3d 62 2e 75 73 65 72 41 67 65 6e 74 29 62 72 65 61 6b 20 61 3b 62 3d 22 22 7d 72 65 74 75 72 6e 20 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 54 28 29 7b 72 65 74 75 72 6e 20 47 3f 21 21 4f 26 26 4f 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 55 28 29 7b 72 65 74 75 72 6e 20 54 28 29 3f 51 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 52 28 22 43 68 72 6f 6d 65 22 29 7c 7c 52 28
                                                                                                                                                          Data Ascii: e(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1}function R(a){var b;a:{if(b=z.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function T(){return G?!!O&&O.brands.length>0:!1}function U(){return T()?Q("Chromium"):(R("Chrome")||R(
                                                                                                                                                          2024-10-23 04:40:09 UTC1378INData Raw: 70 69 63 73 3d 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 29 29 3b 74 72 79 7b 76 61 72 20 53 3d 43 2e 66 65 74 63 68 28 71 2c 49 29 3b 53 26 26 53 2e 63 61 74 63 68 28 42 29 3b 76 61 72 20 4a 3d 21 30 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 62 61 29 7b 7d 7d 69 66 28 6e 26 26 6e 2e 6e 6f 46 61 6c 6c 62 61 63 6b 29 4a 3d 21 31 3b 65 6c 73 65 7b 74 72 79 7b 76 61 72 20 63 61 3d 44 2e 73 65 6e 64 42 65 61 63 6f 6e 26 26 44 2e 73 65 6e 64 42 65 61 63 6f 6e 28 71 29 7d 63 61 74 63 68 28 62 61 29 7b 41 2e 54 41 47 47 49 4e 47 3d 41 2e 54 41 47 47 49 4e 47 7c 7c 5b 5d 2c 41 2e 54 41 47 47 49 4e 47 5b 31 35 5d 3d 21 30 7d 63 61 7c 7c 45 28 71 29 3b 4a 3d 21 30 7d 7d 4a 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 72 2e 6f 6e 6c 6f 61 64 3d 65 3b 72 2e 73 72
                                                                                                                                                          Data Ascii: pics=n.browsingTopics));try{var S=C.fetch(q,I);S&&S.catch(B);var J=!0;break a}catch(ba){}}if(n&&n.noFallback)J=!1;else{try{var ca=D.sendBeacon&&D.sendBeacon(q)}catch(ba){A.TAGGING=A.TAGGING||[],A.TAGGING[15]=!0}ca||E(q);J=!0}}J&&e()}}(f)));r.onload=e;r.sr
                                                                                                                                                          2024-10-23 04:40:09 UTC273INData Raw: 43 43 68 72 6f 6d 69 75 6d 25 33 42 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 5c 78 32 36 75 61 6d 62 5c 78 33 64 30 5c 78 32 36 75 61 6d 5c 78 33 64 5c 78 32 36 75 61 70 5c 78 33 64 57 69 6e 64 6f 77 73 5c 78 32 36 75 61 70 76 5c 78 33 64 31 30 2e 30 2e 30 5c 78 32 36 75 61 77 5c 78 33 64 30 5c 78 32 36 66 6c 65 64 67 65 5c 78 33 64 31 5c 78 32 36 72 66 6d 74 5c 78 33 64 33 5c 78 32 36 66 6d 74 5c 78 33 64 33 5c 78 32 36 69 73 5f 76 74 63 5c 78 33 64 31 5c 78 32 36 63 69 64 5c 78 33 64 43 41 51 53 47 77 44 70 61 58 6e 66 57 45 62 37 49 35 63 55 35 41 36 65 31 4b 6d 66 43 50 65 7a 55 6c 2d 33 49 4d 51 62 50 51 5c 78 32 36 72 61 6e 64 6f 6d 5c 78 33 64 33 35 33 39 36 38 37 38 31 31 5c 78 32 36 72 6d 74 5f 74 6c 64 5c 78 33 64 30 5c 78 32 36 69 70 72 5c 78
                                                                                                                                                          Data Ascii: CChromium%3B117.0.5938.132\x26uamb\x3d0\x26uam\x3d\x26uap\x3dWindows\x26uapv\x3d10.0.0\x26uaw\x3d0\x26fledge\x3d1\x26rfmt\x3d3\x26fmt\x3d3\x26is_vtc\x3d1\x26cid\x3dCAQSGwDpaXnfWEb7I5cU5A6e1KmfCPezUl-3IMQbPQ\x26random\x3d3539687811\x26rmt_tld\x3d0\x26ipr\x
                                                                                                                                                          2024-10-23 04:40:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          18192.168.2.549770172.217.18.24434276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:09 UTC1554OUTGET /td/rul/347314927?random=1729658408031&cv=11&fst=1729658408031&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ah0v9178552790z8840428245za201zb840428245&gcd=13l3l3l3l1l1&dma=0&tag_exp=101686685~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fbmypage.kuronekoyamato.co.jp%2Fbmypage%2Fservlet%2Fjp.co.kuronekoyamato.wur.hmp.servlet.user.HMPLGI0010JspServlet&ref=https%3A%2F%2Fbmypage.kuronekoyamato.co.jp%2Fbmypage%2F&hn=www.googleadservices.com&frm=0&tiba=%E3%83%A4%E3%83%9E%E3%83%88%E3%83%93%E3%82%B8%E3%83%8D%E3%82%B9%E3%83%A1%E3%83%B3%E3%83%90%E3%83%BC%E3%82%BA&npa=0&pscdl=noapi&auid=427179628.1729658406&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1
                                                                                                                                                          Host: td.doubleclick.net
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                          X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                          Referer: https://bmypage.kuronekoyamato.co.jp/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-10-23 04:40:09 UTC785INHTTP/1.1 200 OK
                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:09 GMT
                                                                                                                                                          Pragma: no-cache
                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          Server: cafe
                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                          Set-Cookie: test_cookie=CheckForPermission; expires=Wed, 23-Oct-2024 04:55:09 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Connection: close
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          2024-10-23 04:40:09 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                          Data Ascii: d<html></html>
                                                                                                                                                          2024-10-23 04:40:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          19192.168.2.549774150.171.28.104434276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:09 UTC357OUTGET /p/action/343072681.js HTTP/1.1
                                                                                                                                                          Host: bat.bing.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-10-23 04:40:09 UTC571INHTTP/1.1 200 OK
                                                                                                                                                          Cache-Control: private,max-age=60
                                                                                                                                                          Content-Length: 4101
                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                          X-MSEdge-Ref: Ref A: 53EB6A1D81424296B545AE7D8B548D37 Ref B: DFW311000107009 Ref C: 2024-10-23T04:40:09Z
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:09 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          2024-10-23 04:40:09 UTC679INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 2c 63 2c 6b 2c 61 2c 62 2c 74 2c 65 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 63 73 20 3d 20 64 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 0d 0a 20 20 20 20 69 66 20 28 63 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 75 6f 20 3d 20 63 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 75 65 74 6f 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 75 6f 20 26 26 20 77 5b 75 6f 5d 20 26 26 20 74 79 70 65 6f 66 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 28 7b 27 63 6f 27 3a 20 63 2c 20 27 6b 63 27 3a 20 6b 2c 20 27 61 74 27 3a
                                                                                                                                                          Data Ascii: (function(w,d,c,k,a,b,t,e) { var cs = d.currentScript; if (cs) { var uo = cs.getAttribute('data-ueto'); if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') { w[uo].setUserSignals({'co': c, 'kc': k, 'at':
                                                                                                                                                          2024-10-23 04:40:09 UTC3134INData Raw: 72 63 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 74 61 67 2f 75 65 74 2f 27 2b 69 2b 27 27 3b 0d 0a 20 20 20 20 6a 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 63 29 20 72 65 74 75 72 6e 3b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 63 6f 20 3d 20 66 75 6e 63 74 69 6f 6e 28 75 29 20 7b 20 72 65 74 75 72 6e 20 75 20 26 26 20 74 79 70 65 6f 66 20 75 20 3d 3d 3d 20 27 6f 62 6a 65 63 74 27 20 26 26 20 21 28 75 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 20 26 26 20 75 2e 62 65 61 63 6f 6e 50 61 72 61 6d 73 20 26 26 20 75 2e 62 65 61 63 6f 6e 50 61 72 61 6d 73 2e 6d 69 64 20 26 26 20 77 2e 63 6c 61 72 69 74 79 3b 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: rc='https://www.clarity.ms/tag/uet/'+i+''; j.onload = function () { if (!c) return; var co = function(u) { return u && typeof u === 'object' && !(u instanceof Array) && u.beaconParams && u.beaconParams.mid && w.clarity; };
                                                                                                                                                          2024-10-23 04:40:09 UTC288INData Raw: 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 73 74 2c 66 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 63 70 2c 66 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 6d 65 73 73 61 67 65 27 2c 20 65 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 6c 61 75 6e 63 68 45 76 65 6e 74 53 65 74 75 70 28 29 3b 0d 0a 7d 29 28 77 69 6e 64 6f 77 2c 20 64 6f
                                                                                                                                                          Data Ascii: ; } f.parentNode.insertBefore(est,f); }; f.parentNode.insertBefore(cp,f); w.removeEventListener('message', eventListener); }); } launchEventSetup();})(window, do


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          20192.168.2.54977513.107.246.674434276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:09 UTC543OUTGET /tag/uet/343072681 HTTP/1.1
                                                                                                                                                          Host: www.clarity.ms
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://bmypage.kuronekoyamato.co.jp/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-10-23 04:40:09 UTC528INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:09 GMT
                                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                                          Content-Length: 880
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: no-cache, no-store
                                                                                                                                                          Expires: -1
                                                                                                                                                          Set-Cookie: CLID=b5a7494658b74572a722111810918356.20241023.20251023; expires=Thu, 23 Oct 2025 04:40:09 GMT; path=/; secure; samesite=none; httponly
                                                                                                                                                          Request-Context: appId=cid-v1:bdfb7149-d2ee-45f0-9a22-f0b1c5035608
                                                                                                                                                          x-azure-ref: 20241023T044009Z-16849878b7862vlcc7m66axrs000000005t0000000005e7b
                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:09 UTC880INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 61 5b 63 5d 3d 61 5b 63 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 28 61 5b 63 5d 2e 71 3d 61 5b 63 5d 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 61 5b 63 5d 28 22 6d 65 74 61 64 61 74 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 5b 63 5d 28 22
                                                                                                                                                          Data Ascii: !function(c,l,a,r,i,t,y){a[c]=a[c]||function(){(a[c].q=a[c].q||[]).push(arguments)};function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);a[c]("metadata",(function(){a[c]("


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          21192.168.2.549773150.171.28.104434276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:09 UTC1164OUTGET /action/0?ti=343072681&tm=gtm002&Ver=2&mid=72c86574-ae37-44c4-be21-ea7291201035&bo=1&sid=e1ace44090f811ef8fbba55980c3aa08&vid=e1ad21a090f811efb86f3381c02e5128&vids=1&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=%E3%83%A4%E3%83%9E%E3%83%88%E3%83%93%E3%82%B8%E3%83%8D%E3%82%B9%E3%83%A1%E3%83%B3%E3%83%90%E3%83%BC%E3%82%BA&p=https%3A%2F%2Fbmypage.kuronekoyamato.co.jp%2Fbmypage%2Fservlet%2Fjp.co.kuronekoyamato.wur.hmp.servlet.user.HMPLGI0010JspServlet&r=https%3A%2F%2Fbmypage.kuronekoyamato.co.jp%2Fbmypage%2F&lt=6539&evt=pageLoad&sv=1&cdb=AQAQ&rn=130625 HTTP/1.1
                                                                                                                                                          Host: bat.bing.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://bmypage.kuronekoyamato.co.jp/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-10-23 04:40:10 UTC866INHTTP/1.1 204 No Content
                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                          Pragma: no-cache
                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                          Set-Cookie: MUID=386AFD6C6CA066733BB3E84D6D2E67E1; domain=.bing.com; expires=Mon, 17-Nov-2025 04:40:10 GMT; path=/; SameSite=None; Secure; Priority=High;
                                                                                                                                                          Set-Cookie: MR=0; domain=bat.bing.com; expires=Wed, 30-Oct-2024 04:40:10 GMT; path=/; SameSite=None; Secure;
                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                          X-MSEdge-Ref: Ref A: B2EAA34E9AEB4A9AB323B03C2F3AB3BB Ref B: DFW311000102025 Ref C: 2024-10-23T04:40:09Z
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:09 GMT
                                                                                                                                                          Connection: close


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          22192.168.2.54977713.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:10 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:10 UTC584INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:10 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 3788
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                          ETag: "0x8DC582BAC2126A6"
                                                                                                                                                          x-ms-request-id: 331d1c77-401e-0029-354e-229b43000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044010Z-16849878b78p6ttkmyustyrk8s00000005mg00000000azva
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:10 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          23192.168.2.54977813.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:10 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:10 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 408
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                          ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                          x-ms-request-id: 712ec88a-d01e-0065-26f2-24b77a000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044010Z-r197bdfb6b4kq4j5t834fh90qn00000008k000000000qw6r
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:10 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          24192.168.2.54977913.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:10 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:10 UTC584INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:10 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 2160
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                          ETag: "0x8DC582BA3B95D81"
                                                                                                                                                          x-ms-request-id: fdb61705-b01e-0001-2f09-2246e2000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044010Z-16849878b78q4pnrt955f8nkx800000005ng000000005p4d
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:10 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          25192.168.2.54977613.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:10 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:10 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:10 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 450
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                          ETag: "0x8DC582BD4C869AE"
                                                                                                                                                          x-ms-request-id: 52fc638d-b01e-0070-36c5-201cc0000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044010Z-16849878b789m94j7902zfvfr000000005n0000000008f0f
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:10 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          26192.168.2.54978013.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:10 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:10 UTC584INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:10 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 2980
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                          ETag: "0x8DC582BA80D96A1"
                                                                                                                                                          x-ms-request-id: 394abe64-001e-0028-050b-22c49f000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044010Z-16849878b785f8wh85a0w3ennn00000005t00000000007s6
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:10 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          27192.168.2.54978413.107.246.674434276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:10 UTC610OUTGET /s/0.7.49/clarity.js HTTP/1.1
                                                                                                                                                          Host: www.clarity.ms
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://bmypage.kuronekoyamato.co.jp/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: CLID=b5a7494658b74572a722111810918356.20241023.20251023
                                                                                                                                                          2024-10-23 04:40:11 UTC619INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:10 GMT
                                                                                                                                                          Content-Type: application/javascript;charset=utf-8
                                                                                                                                                          Content-Length: 65959
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Last-Modified: Sun, 20 Oct 2024 11:40:18 GMT
                                                                                                                                                          ETag: "0x8DCF0FBF8E94E61"
                                                                                                                                                          x-ms-request-id: cdc875b2-301e-003f-19e9-22e678000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          x-azure-ref: 20241023T044010Z-r197bdfb6b4sn8wg20e97vn7ps0000000m2g000000001a4c
                                                                                                                                                          Cache-Control: public, max-age=86400
                                                                                                                                                          x-fd-int-roxy-purgeid: 51562430
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:11 UTC15765INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 34 39 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 73 72 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 63 72 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 6c 72 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 61 72 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                                                                                                                                                          Data Ascii: /* clarity-js v0.7.49: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__pro
                                                                                                                                                          2024-10-23 04:40:11 UTC16384INData Raw: 70 61 72 65 6e 74 3a 75 2c 70 72 65 76 69 6f 75 73 3a 63 2c 63 68 69 6c 64 72 65 6e 3a 5b 5d 2c 64 61 74 61 3a 6e 2c 73 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 68 61 73 68 3a 6e 75 6c 6c 2c 72 65 67 69 6f 6e 3a 6c 2c 6d 65 74 61 64 61 74 61 3a 7b 61 63 74 69 76 65 3a 21 30 2c 73 75 73 70 65 6e 64 3a 21 31 2c 70 72 69 76 61 63 79 3a 66 2c 70 6f 73 69 74 69 6f 6e 3a 6e 75 6c 6c 2c 66 72 61 75 64 3a 64 2c 73 69 7a 65 3a 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 61 3d 65 2e 64 61 74 61 2c 72 3d 65 2e 6d 65 74 61 64 61 74 61 2c 69 3d 72 2e 70 72 69 76 61 63 79 2c 6f 3d 61 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 7b 7d 2c 75 3d 61 2e 74 61 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61
                                                                                                                                                          Data Ascii: parent:u,previous:c,children:[],data:n,selector:null,hash:null,region:l,metadata:{active:!0,suspend:!1,privacy:f,position:null,fraud:d,size:null}},function(t,e,n){var a=e.data,r=e.metadata,i=r.privacy,o=a.attributes||{},u=a.tag.toUpperCase();switch(!0){ca
                                                                                                                                                          2024-10-23 04:40:11 UTC16384INData Raw: 22 3a 47 72 28 38 2c 74 2e 6e 61 6d 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6f 66 66 65 72 22 3a 47 72 28 37 2c 74 2e 61 76 61 69 6c 61 62 69 6c 69 74 79 29 2c 47 72 28 31 34 2c 74 2e 69 74 65 6d 43 6f 6e 64 69 74 69 6f 6e 29 2c 47 72 28 31 33 2c 74 2e 70 72 69 63 65 43 75 72 72 65 6e 63 79 29 2c 47 72 28 31 32 2c 74 2e 73 6b 75 29 2c 57 28 31 33 2c 5a 6e 28 74 2e 70 72 69 63 65 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 62 72 61 6e 64 22 3a 47 72 28 36 2c 74 2e 6e 61 6d 65 29 7d 6e 75 6c 6c 21 3d 3d 72 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 4b 6e 28 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 5a 6e 28 74 2c 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 31 29 2c 6e 75 6c 6c 21 3d 3d 74 29 73 77 69 74 63 68 28 74 79
                                                                                                                                                          Data Ascii: ":Gr(8,t.name);break;case"offer":Gr(7,t.availability),Gr(14,t.itemCondition),Gr(13,t.priceCurrency),Gr(12,t.sku),W(13,Zn(t.price));break;case"brand":Gr(6,t.name)}null!==r&&"object"==typeof r&&Kn(r)}}function Zn(t,e){if(void 0===e&&(e=1),null!==t)switch(ty
                                                                                                                                                          2024-10-23 04:40:11 UTC16384INData Raw: 73 65 76 65 72 69 74 79 29 2c 73 72 28 65 2c 21 31 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 31 3a 53 74 26 26 28 65 2e 70 75 73 68 28 53 74 2e 69 64 29 2c 65 2e 70 75 73 68 28 53 74 2e 74 61 72 67 65 74 29 2c 65 2e 70 75 73 68 28 53 74 2e 63 68 65 63 6b 73 75 6d 29 2c 73 72 28 65 2c 21 31 29 29 7d 72 65 74 75 72 6e 5b 32 5d 7d 29 29 7d 29 29 7d 76 61 72 20 62 72 2c 77 72 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 72 28 74 2c 65 2c 6e 2c 61 2c 72 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 61 26 26 28 61 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 6e 75 6c 6c 29 3b 76 61 72 20 69 3d 6e 3f 22 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 7c 22 29 2e 63 6f 6e 63 61 74 28 61 29 3a 22 22 3b 74
                                                                                                                                                          Data Ascii: severity),sr(e,!1));break;case 41:St&&(e.push(St.id),e.push(St.target),e.push(St.checksum),sr(e,!1))}return[2]}))}))}var br,wr={};function kr(t,e,n,a,r){void 0===n&&(n=null),void 0===a&&(a=null),void 0===r&&(r=null);var i=n?"".concat(n,"|").concat(a):"";t
                                                                                                                                                          2024-10-23 04:40:11 UTC1042INData Raw: 22 21 3d 74 79 70 65 6f 66 20 57 65 61 6b 4d 61 70 26 26 21 74 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 26 26 28 57 69 28 74 29 2c 7a 69 28 29 2c 62 74 28 29 2c 24 69 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 69 28 74 2e 73 74 61 72 74 29 28 29 7d 29 29 2c 6e 75 6c 6c 3d 3d 3d 74 26 26 69 6f 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 65 6f 28 29 7b 50 69 28 29 26 26 28 24 69 2e 73 6c 69 63 65 28 29 2e 72 65 76 65 72 73 65 28 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 69 28 74 2e 73 74 6f 70 29 28 29 7d 29 29 2c 77 74 28 29 2c 48 69 28 29 2c 76 6f 69 64 20 30 21 3d 3d 61 6f 26 26 28 61 6f 5b 72 6f 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 28
                                                                                                                                                          Data Ascii: "!=typeof WeakMap&&!t}catch(t){return!1}}()&&(Wi(t),zi(),bt(),$i.forEach((function(t){return Oi(t.start)()})),null===t&&io())}function eo(){Pi()&&($i.slice().reverse().forEach((function(t){return Oi(t.stop)()})),wt(),Hi(),void 0!==ao&&(ao[ro]=function(){(


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          28192.168.2.549785142.250.186.664434276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:10 UTC1282OUTGET /pagead/viewthroughconversion/347314927/?random=1729658408031&cv=11&fst=1729658408031&bg=ffffff&guid=ON&async=1&gtm=45be4ah0v9178552790z8840428245za201zb840428245&gcd=13l3l3l3l1l1&dma=0&tag_exp=101686685~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fbmypage.kuronekoyamato.co.jp%2Fbmypage%2Fservlet%2Fjp.co.kuronekoyamato.wur.hmp.servlet.user.HMPLGI0010JspServlet&ref=https%3A%2F%2Fbmypage.kuronekoyamato.co.jp%2Fbmypage%2F&hn=www.googleadservices.com&frm=0&tiba=%E3%83%A4%E3%83%9E%E3%83%88%E3%83%93%E3%82%B8%E3%83%8D%E3%82%B9%E3%83%A1%E3%83%B3%E3%83%90%E3%83%BC%E3%82%BA&npa=0&pscdl=noapi&auid=427179628.1729658406&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                          Host: googleads.g.doubleclick.net
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: test_cookie=CheckForPermission
                                                                                                                                                          2024-10-23 04:40:11 UTC1011INHTTP/1.1 200 OK
                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:11 GMT
                                                                                                                                                          Pragma: no-cache
                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                          Server: cafe
                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                          Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                                                                                          Set-Cookie: IDE=AHWqTUkfoaifG--vFsiMY9KsSWhO6ickTjZZHOkcZxN9iQukTh57VblV0wiPrcLQ; expires=Fri, 23-Oct-2026 04:40:11 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Connection: close
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          2024-10-23 04:40:11 UTC367INData Raw: 31 33 35 39 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                          Data Ascii: 1359(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                          2024-10-23 04:40:11 UTC1378INData Raw: 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 64 3d 61 5b 62 5d 3b 69 66 28 64 26 26 64 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 64 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 20 76 61 72 20 6d 3d 6b 28 74 68 69 73 29 2c 70 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 28 22 78 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 2c 74 3d 7b 7d 2c 76 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 2c 62 2c 64 29 7b 69 66 28 21 64 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 64 3d 76 5b 62 5d 3b 69 66 28 64 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 64 3d 61 5b 64 5d 3b 72 65
                                                                                                                                                          Data Ascii: b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];re
                                                                                                                                                          2024-10-23 04:40:11 UTC1378INData Raw: 2b 2b 29 69 66 28 4c 3d 4c 5b 4b 5b 4d 5d 5d 2c 4c 3d 3d 6e 75 6c 6c 29 7b 48 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 48 3d 4c 7d 76 61 72 20 4e 3d 48 26 26 48 5b 36 31 30 34 30 31 33 30 31 5d 3b 47 3d 4e 21 3d 6e 75 6c 6c 3f 4e 3a 21 31 3b 76 61 72 20 4f 2c 50 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 3b 4f 3d 50 3f 50 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 7c 7c 6e 75 6c 6c 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 51 28 61 29 7b 72 65 74 75 72 6e 20 47 3f 4f 3f 4f 2e 62 72 61 6e 64 73 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d
                                                                                                                                                          Data Ascii: ++)if(L=L[K[M]],L==null){H=null;break a}H=L}var N=H&&H[610401301];G=N!=null?N:!1;var O,P=z.navigator;O=P?P.userAgentData||null:null;function Q(a){return G?O?O.brands.some(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1}function R(a){var b;a:{if(b=
                                                                                                                                                          2024-10-23 04:40:11 UTC1378INData Raw: 74 63 68 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 76 61 72 20 49 3d 77 28 4f 62 6a 65 63 74 2c 22 61 73 73 69 67 6e 22 29 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 2c 7b 7d 2c 46 29 3b 6e 26 26 28 6e 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 26 26 20 28 49 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 3d 6e 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 29 2c 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 26 26 28 49 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 3d 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 29 29 3b 74 72 79 7b 76 61 72 20 53 3d 43 2e 66 65 74 63 68 28 71 2c 49 29 3b 53 26 26 53 2e 63 61 74 63 68 28 42 29 3b 76 61 72 20 4a 3d 21 30 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 62 61
                                                                                                                                                          Data Ascii: tch==="function"){var I=w(Object,"assign").call(Object,{},F);n&&(n.attributionReporting&& (I.attributionReporting=n.attributionReporting),n.browsingTopics&&(I.browsingTopics=n.browsingTopics));try{var S=C.fetch(q,I);S&&S.catch(B);var J=!0;break a}catch(ba
                                                                                                                                                          2024-10-23 04:40:11 UTC460INData Raw: 78 32 36 6e 70 61 5c 78 33 64 30 5c 78 32 36 70 73 63 64 6c 5c 78 33 64 6e 6f 61 70 69 5c 78 32 36 61 75 69 64 5c 78 33 64 34 32 37 31 37 39 36 32 38 2e 31 37 32 39 36 35 38 34 30 36 5c 78 32 36 75 61 61 5c 78 33 64 78 38 36 5c 78 32 36 75 61 62 5c 78 33 64 36 34 5c 78 32 36 75 61 66 76 6c 5c 78 33 64 47 6f 6f 67 6c 65 25 32 35 32 30 43 68 72 6f 6d 65 25 33 42 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 25 37 43 4e 6f 74 25 32 35 33 42 41 25 32 35 33 44 42 72 61 6e 64 25 33 42 38 2e 30 2e 30 2e 30 25 37 43 43 68 72 6f 6d 69 75 6d 25 33 42 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 5c 78 32 36 75 61 6d 62 5c 78 33 64 30 5c 78 32 36 75 61 6d 5c 78 33 64 5c 78 32 36 75 61 70 5c 78 33 64 57 69 6e 64 6f 77 73 5c 78 32 36 75 61 70 76 5c 78 33 64 31 30 2e 30 2e 30
                                                                                                                                                          Data Ascii: x26npa\x3d0\x26pscdl\x3dnoapi\x26auid\x3d427179628.1729658406\x26uaa\x3dx86\x26uab\x3d64\x26uafvl\x3dGoogle%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132\x26uamb\x3d0\x26uam\x3d\x26uap\x3dWindows\x26uapv\x3d10.0.0
                                                                                                                                                          2024-10-23 04:40:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          29192.168.2.549783142.250.185.1964434276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:10 UTC1558OUTGET /pagead/1p-user-list/347314927/?random=1729658408031&cv=11&fst=1729656000000&bg=ffffff&guid=ON&async=1&gtm=45be4ah0v9178552790z8840428245za201zb840428245&gcd=13l3l3l3l1l1&dma=0&tag_exp=101686685~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fbmypage.kuronekoyamato.co.jp%2Fbmypage%2Fservlet%2Fjp.co.kuronekoyamato.wur.hmp.servlet.user.HMPLGI0010JspServlet&ref=https%3A%2F%2Fbmypage.kuronekoyamato.co.jp%2Fbmypage%2F&hn=www.googleadservices.com&frm=0&tiba=%E3%83%A4%E3%83%9E%E3%83%88%E3%83%93%E3%82%B8%E3%83%8D%E3%82%B9%E3%83%A1%E3%83%B3%E3%83%90%E3%83%BC%E3%82%BA&npa=0&pscdl=noapi&auid=427179628.1729658406&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnfWEb7I5cU5A6e1KmfCPezUl-3IMQbPQ&random=3539687811&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                          Host: www.google.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://bmypage.kuronekoyamato.co.jp/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-10-23 04:40:11 UTC602INHTTP/1.1 200 OK
                                                                                                                                                          P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:11 GMT
                                                                                                                                                          Pragma: no-cache
                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          Server: cafe
                                                                                                                                                          Content-Length: 42
                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close
                                                                                                                                                          2024-10-23 04:40:11 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          30192.168.2.54978713.107.246.444434276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:10 UTC420OUTGET /tag/uet/343072681 HTTP/1.1
                                                                                                                                                          Host: www.clarity.ms
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: CLID=b5a7494658b74572a722111810918356.20241023.20251023
                                                                                                                                                          2024-10-23 04:40:11 UTC379INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:10 GMT
                                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                                          Content-Length: 880
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: no-cache, no-store
                                                                                                                                                          Expires: -1
                                                                                                                                                          Request-Context: appId=cid-v1:593e4080-f032-4d00-a652-e17f01252a9d
                                                                                                                                                          x-azure-ref: 20241023T044010Z-15b8d89586fvk4kmwqg9fgbkn8000000019g000000008tqw
                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:11 UTC880INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 61 5b 63 5d 3d 61 5b 63 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 28 61 5b 63 5d 2e 71 3d 61 5b 63 5d 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 61 5b 63 5d 28 22 6d 65 74 61 64 61 74 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 5b 63 5d 28 22
                                                                                                                                                          Data Ascii: !function(c,l,a,r,i,t,y){a[c]=a[c]||function(){(a[c].q=a[c].q||[]).push(arguments)};function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);a[c]("metadata",(function(){a[c]("


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          31192.168.2.549790183.79.255.284434276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:11 UTC1511OUTGET /pagead/conversion/1001203442/?random=1729658409519&cv=9&fst=1729658409519&num=1&fmt=3&guid=ON&disvt=false&eid=466465925&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=0&url=https%3A%2F%2Fbmypage.kuronekoyamato.co.jp%2Fbmypage%2Fservlet%2Fjp.co.kuronekoyamato.wur.hmp.servlet.user.HMPLGI0010JspServlet&ref=https%3A%2F%2Fbmypage.kuronekoyamato.co.jp%2Fbmypage%2F&tiba=%E3%83%A4%E3%83%9E%E3%83%88%E3%83%93%E3%82%B8%E3%83%8D%E3%82%B9%E3%83%A1%E3%83%B3%E3%83%90%E3%83%BC%E3%82%BA&hn=www.googleadservices.com&uaa=x86&uab=64&uam=&uap=Windows&uapv=10.0.0&uaw=0&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&async=1 HTTP/1.1
                                                                                                                                                          Host: b99.yahoo.co.jp
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Attribution-Reporting-Eligible: trigger=navigation-source, event-source
                                                                                                                                                          Referer: https://bmypage.kuronekoyamato.co.jp/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: XA=55g4q59jhgvh9&sd=A&t=1729658409&u=1729658409&v=1; XB=e262d768-90f8-11ef-8259-8977c963246a&v=6&u=1729658409&s=hc
                                                                                                                                                          2024-10-23 04:40:11 UTC700INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 42
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:11 GMT
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                          Pragma: no-cache
                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                          Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          Server: cafe
                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Arch
                                                                                                                                                          Permissions-Policy: ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-platform-version=*, ch-ua-arch=*
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          Age: 0
                                                                                                                                                          Connection: close
                                                                                                                                                          2024-10-23 04:40:11 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          32192.168.2.549792183.79.255.284434276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:11 UTC489OUTGET /pagead/conversion_async.js HTTP/1.1
                                                                                                                                                          Host: b99.yahoo.co.jp
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: XA=55g4q59jhgvh9&sd=A&t=1729658409&u=1729658409&v=1; XB=e262d768-90f8-11ef-8259-8977c963246a&v=6&u=1729658409&s=hc
                                                                                                                                                          2024-10-23 04:40:11 UTC713INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:11 GMT
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                          Expires: Wed, 23 Oct 2024 04:40:11 GMT
                                                                                                                                                          Cache-Control: private, max-age=3600
                                                                                                                                                          ETag: 16195217836090657790
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                          Server: cafe
                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Arch
                                                                                                                                                          Permissions-Policy: ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-platform-version=*, ch-ua-arch=*
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          Age: 0
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          2024-10-23 04:40:11 UTC743INData Raw: 31 66 31 37 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 61 61 3b 66 75 6e 63 74 69 6f 6e 20 62 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 76 61 72 20 63 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75
                                                                                                                                                          Data Ascii: 1f17(function(){var n,aa;function ba(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)retu
                                                                                                                                                          2024-10-23 04:40:11 UTC7224INData Raw: 20 77 28 61 2c 62 2c 63 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 64 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 64 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 64 5b 30 5d 2c 66 3b 21 61 26 26 65 20 69 6e 20 71 3f 66 3d 71 3a 66 3d 65 61 3b 66 6f 72 28 65 3d 30 3b 65 3c 64 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 67 3d 64 5b 65 5d 3b 69 66 28 21 28 67 20 69 6e 20 66 29 29 62 72 65 61 6b 20 61 3b 66 3d 66 5b 67 5d 7d 64 3d 64 5b 64 2e 6c 65 6e 67 74 68 2d 31 5d 3b 63 3d 66 61 26 26 63 3d 3d 3d 22 65 73 36 22 3f 66 5b 64 5d 3a 6e 75 6c 6c 3b 62 3d 62 28 63 29 3b 62 21 3d 6e 75 6c 6c 26 26 28 61 3f 63 61 28 71 2c 64 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d
                                                                                                                                                          Data Ascii: w(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in q?f=q:f=ea;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=fa&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ca(q,d,{configurable:!0,writable:!0,value:b}
                                                                                                                                                          2024-10-23 04:40:11 UTC1448INData Raw: 38 33 30 38 0d 0a 28 29 29 2e 64 6f 6e 65 3b 29 65 2e 70 75 73 68 28 63 2e 63 61 6c 6c 28 64 2c 66 2e 76 61 6c 75 65 2c 67 2b 2b 29 29 7d 65 6c 73 65 20 66 6f 72 28 66 3d 62 2e 6c 65 6e 67 74 68 2c 67 3d 30 3b 67 3c 66 3b 67 2b 2b 29 65 2e 70 75 73 68 28 63 2e 63 61 6c 6c 28 64 2c 62 5b 67 5d 2c 67 29 29 3b 72 65 74 75 72 6e 20 65 7d 7d 2c 22 65 73 36 22 29 3b 2f 2a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 76 61 72 20 42 3d 74 68 69 73 7c 7c 73 65 6c 66 3b 66 75 6e 63 74 69 6f 6e 20 73 61 28 61 29 7b 61 3d 70 61 72 73 65 46 6c 6f 61 74 28
                                                                                                                                                          Data Ascii: 8308()).done;)e.push(c.call(d,f.value,g++))}else for(f=b.length,g=0;g<f;g++)e.push(c.call(d,b[g],g));return e}},"es6");/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var B=this||self;function sa(a){a=parseFloat(
                                                                                                                                                          2024-10-23 04:40:11 UTC5792INData Raw: 74 3a 62 3b 76 61 72 20 64 3b 62 3d 28 64 3d 28 63 3d 22 64 6f 63 75 6d 65 6e 74 22 69 6e 20 62 3f 62 2e 64 6f 63 75 6d 65 6e 74 3a 62 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 64 2e 63 61 6c 6c 28 63 2c 22 73 63 72 69 70 74 5b 6e 6f 6e 63 65 5d 22 29 3b 28 63 3d 62 3d 3d 6e 75 6c 6c 3f 22 22 3a 62 2e 6e 6f 6e 63 65 7c 7c 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 7c 7c 22 22 29 26 26 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 63 29 7d 3b 76 61 72 20 47 61 2c 48 61 3b 61 3a 7b 66 6f 72 28 76 61 72 20 49 61 3d 5b 22 43 4c 4f 53 55 52 45 5f 46 4c 41 47 53 22 5d 2c 4a 61 3d 42 2c 4b 61 3d 30 3b 4b 61 3c 49 61 2e 6c 65 6e 67 74 68 3b 4b 61 2b 2b 29 69 66 28 4a
                                                                                                                                                          Data Ascii: t:b;var d;b=(d=(c="document"in b?b.document:b).querySelector)==null?void 0:d.call(c,"script[nonce]");(c=b==null?"":b.nonce||b.getAttribute("nonce")||"")&&a.setAttribute("nonce",c)};var Ga,Ha;a:{for(var Ia=["CLOSURE_FLAGS"],Ja=B,Ka=0;Ka<Ia.length;Ka++)if(J
                                                                                                                                                          2024-10-23 04:40:11 UTC4344INData Raw: 3a 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 63 28 61 2c 62 2c 63 29 7b 62 26 26 57 62 28 62 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 29 7b 64 3d 64 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 63 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 64 29 7c 7c 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 64 2c 65 29 7d 29 7d 20 0a 66 75 6e 63 74 69 6f 6e 20 62 63 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 76 61 72 20 66 3d 50 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 61 63 28 66 2c 64 2c 5a 62 29 3b 66 2e 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3b 66 2e 61 73 79 6e 63 3d 64 26 26 64 2e 61 73 79 6e 63 3d 3d 3d 21 31 3f 21 31 3a 21 30 3b 61 3d 44 61 28 61 3d 3d 3d 6e 75 6c 6c 3f 22 6e 75 6c 6c 22 3a 61 3d 3d 3d 76
                                                                                                                                                          Data Ascii: :1};function ac(a,b,c){b&&Wb(b,function(d,e){d=d.toLowerCase();c.hasOwnProperty(d)||a.setAttribute(d,e)})} function bc(a,b,c,d,e){var f=P.createElement("script");ac(f,d,Zb);f.type="text/javascript";f.async=d&&d.async===!1?!1:!0;a=Da(a===null?"null":a===v
                                                                                                                                                          2024-10-23 04:40:11 UTC2896INData Raw: 61 75 6c 74 26 26 21 74 68 69 73 2e 61 63 63 65 73 73 65 64 41 6e 79 7c 7c 28 74 68 69 73 2e 77 61 73 53 65 74 4c 61 74 65 3d 21 30 29 3b 74 68 69 73 2e 75 73 65 64 44 65 66 61 75 6c 74 3d 74 68 69 73 2e 61 63 74 69 76 65 3d 21 30 3b 4d 28 31 39 29 3b 62 3d 3d 6e 75 6c 6c 3f 4d 28 31 38 29 3a 78 63 28 74 68 69 73 2c 61 2c 62 3d 3d 3d 22 67 72 61 6e 74 65 64 22 2c 63 2c 64 2c 65 2c 66 2c 67 29 7d 3b 6e 2e 77 61 69 74 46 6f 72 55 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 78 63 28 74 68 69 73 2c 61 5b 64 5d 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 22 22 2c 22 22 2c 62 2c 63 29 7d 3b 20 0a 66 75 6e 63 74 69 6f 6e 20 78 63 28 61 2c 62 2c 63 2c 64 2c 65
                                                                                                                                                          Data Ascii: ault&&!this.accessedAny||(this.wasSetLate=!0);this.usedDefault=this.active=!0;M(19);b==null?M(18):xc(this,a,b==="granted",c,d,e,f,g)};n.waitForUpdate=function(a,b,c){for(var d=0;d<a.length;d++)xc(this,a[d],void 0,void 0,"","",b,c)}; function xc(a,b,c,d,e
                                                                                                                                                          2024-10-23 04:40:11 UTC7240INData Raw: 3a 7b 7d 2c 63 6f 72 65 50 6c 61 74 66 6f 72 6d 53 65 72 76 69 63 65 73 3a 7b 7d 2c 75 73 65 64 43 6f 72 65 50 6c 61 74 66 6f 72 6d 53 65 72 76 69 63 65 73 3a 21 31 2c 73 65 6c 65 63 74 65 64 41 6c 6c 43 6f 72 65 50 6c 61 74 66 6f 72 6d 53 65 72 76 69 63 65 73 3a 21 31 2c 63 6f 6e 74 61 69 6e 65 72 53 63 6f 70 65 64 44 65 66 61 75 6c 74 73 3a 28 7a 63 2e 61 64 5f 73 74 6f 72 61 67 65 3d 31 2c 7a 63 2e 61 6e 61 6c 79 74 69 63 73 5f 73 74 6f 72 61 67 65 3d 31 2c 7a 63 2e 61 64 5f 75 73 65 72 5f 64 61 74 61 3d 31 2c 7a 63 2e 61 64 5f 70 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 3d 31 2c 7a 63 29 2c 75 73 65 64 43 6f 6e 74 61 69 6e 65 72 53 63 6f 70 65 64 44 65 66 61 75 6c 74 73 3a 21 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 42 63 28 61 29 7b 76 61 72 20 62 3d 76
                                                                                                                                                          Data Ascii: :{},corePlatformServices:{},usedCorePlatformServices:!1,selectedAllCorePlatformServices:!1,containerScopedDefaults:(zc.ad_storage=1,zc.analytics_storage=1,zc.ad_user_data=1,zc.ad_personalization=1,zc),usedContainerScopedDefaults:!1};function Bc(a){var b=v
                                                                                                                                                          2024-10-23 04:40:11 UTC3824INData Raw: 62 29 7b 72 65 74 75 72 6e 20 62 2e 6a 7d 29 7d 20 0a 66 75 6e 63 74 69 6f 6e 20 6c 64 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 64 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 74 79 70 65 3d 64 3b 72 65 74 75 72 6e 20 65 7d 7d 76 61 72 20 63 3d 6d 64 28 61 2e 70 72 65 66 69 78 29 3b 61 3d 57 28 22 67 62 22 2c 63 29 3b 63 3d 57 28 22 61 67 22 2c 63 29 3b 69 66 28 21 63 7c 7c 21 61 29 72 65 74 75 72 6e 5b 5d 3b 61 3d 56 28 61 29 2e 6d 61 70 28 62 28 22 67 62 22 29 29 3b 63 3d 28 4e 28 37 29 3f 6e 64 28 63 29 3a 5b 5d 29 2e 6d 61 70 28 62 28 22 61 67 22 29 29 3b 72 65 74 75 72 6e 20 61 2e 63 6f 6e 63 61 74 28 63 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 64 2c 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 69 6d 65 73 74 61 6d 70 2d
                                                                                                                                                          Data Ascii: b){return b.j})} function ld(a){function b(d){return function(e){e.type=d;return e}}var c=md(a.prefix);a=W("gb",c);c=W("ag",c);if(!c||!a)return[];a=V(a).map(b("gb"));c=(N(7)?nd(c):[]).map(b("ag"));return a.concat(c).sort(function(d,e){return e.timestamp-
                                                                                                                                                          2024-10-23 04:40:11 UTC3416INData Raw: 65 74 75 72 6e 20 7a 2e 6a 3d 3d 3d 68 61 26 26 7a 2e 6c 61 62 65 6c 73 26 26 7a 2e 6c 61 62 65 6c 73 2e 6c 65 6e 67 74 68 3e 30 7d 29 7c 7c 74 28 22 67 62 22 2c 76 28 68 61 29 29 7d 7d 69 66 28 21 70 26 26 4e 28 37 29 26 26 61 2e 67 62 72 61 69 64 26 26 55 28 22 61 64 5f 73 74 6f 72 61 67 65 22 29 26 26 28 70 3d 21 30 2c 21 6d 29 29 7b 76 61 72 20 4f 61 3d 20 0a 61 2e 67 62 72 61 69 64 3b 74 3d 57 28 22 61 67 22 2c 67 29 3b 69 66 28 62 7c 7c 21 28 4e 28 37 29 3f 6e 64 28 74 29 3a 5b 5d 29 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 7a 29 7b 72 65 74 75 72 6e 20 7a 2e 6a 3d 3d 3d 4f 61 26 26 7a 2e 6c 61 62 65 6c 73 26 26 7a 2e 6c 61 62 65 6c 73 2e 6c 65 6e 67 74 68 3e 30 7d 29 29 76 3d 7b 7d 2c 76 3d 28 76 2e 6b 3d 4f 61 2c 76 2e 69 3d 22 22 2b 6b 2c 76
                                                                                                                                                          Data Ascii: eturn z.j===ha&&z.labels&&z.labels.length>0})||t("gb",v(ha))}}if(!p&&N(7)&&a.gbraid&&U("ad_storage")&&(p=!0,!m)){var Oa= a.gbraid;t=W("ag",g);if(b||!(N(7)?nd(t):[]).some(function(z){return z.j===Oa&&z.labels&&z.labels.length>0}))v={},v=(v.k=Oa,v.i=""+k,v
                                                                                                                                                          2024-10-23 04:40:11 UTC4592INData Raw: 6c 2e 6c 65 6e 67 74 68 21 3d 3d 30 26 26 6c 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 72 65 74 75 72 6e 20 6d 3d 3d 3d 31 7d 29 3b 66 2e 70 75 73 68 28 6b 2b 22 3a 22 2b 6c 2e 6a 6f 69 6e 28 22 2c 22 29 29 7d 72 65 74 75 72 6e 7b 54 3a 67 3f 66 2e 6a 6f 69 6e 28 22 3b 22 29 3a 22 22 2c 53 3a 4c 64 28 61 2c 65 2c 4b 64 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4e 64 28 61 2c 62 29 7b 72 65 74 75 72 6e 28 61 3d 61 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6d 61 74 63 68 28 6e 65 77 20 52 65 67 45 78 70 28 22 3b 22 2b 62 2b 22 3d 28 5b 5e 3b 3f 5d 2b 29 22 29 29 29 26 26 61 2e 6c 65 6e 67 74 68 3d 3d 3d 32 26 26 61 5b 31 5d 2e 6d 61 74 63 68 28 48 64 29 3f 61 5b 31 5d 3a 76 6f 69 64 20 30 7d 20 0a 66 75 6e 63 74 69 6f 6e 20 4f 64 28 61 2c 62 2c 63
                                                                                                                                                          Data Ascii: l.length!==0&&l.some(function(m){return m===1});f.push(k+":"+l.join(","))}return{T:g?f.join(";"):"",S:Ld(a,e,Kd)}}function Nd(a,b){return(a=a.location.href.match(new RegExp(";"+b+"=([^;?]+)")))&&a.length===2&&a[1].match(Hd)?a[1]:void 0} function Od(a,b,c


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          33192.168.2.54979313.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:11 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:11 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 474
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                          ETag: "0x8DC582B9964B277"
                                                                                                                                                          x-ms-request-id: 734838af-101e-0065-4be5-214088000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044011Z-16849878b78plcdqu15wsb886400000005h000000000rry8
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:11 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          34192.168.2.54979513.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:11 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:11 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:11 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 471
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                          ETag: "0x8DC582BB10C598B"
                                                                                                                                                          x-ms-request-id: 9c258c29-601e-003e-66f5-243248000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044011Z-r197bdfb6b4tq6ld2w31u8wmcc0000000kz000000000kp74
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:11 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          35192.168.2.54979413.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:11 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:11 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 415
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                          ETag: "0x8DC582B9F6F3512"
                                                                                                                                                          x-ms-request-id: 84982c85-901e-0016-111b-24efe9000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044011Z-15b8d89586f4zwgbz365q03b0c0000000ceg000000002tnq
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:11 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          36192.168.2.54979613.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:11 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:11 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:11 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 632
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                          ETag: "0x8DC582BB6E3779E"
                                                                                                                                                          x-ms-request-id: f2ab8105-101e-0065-6df4-244088000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044011Z-r197bdfb6b4tq6ld2w31u8wmcc0000000m200000000090wq
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:11 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          37192.168.2.54979713.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:11 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:11 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:11 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 467
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                          ETag: "0x8DC582BA6C038BC"
                                                                                                                                                          x-ms-request-id: bcb88dd7-c01e-0079-47cd-21e51a000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044011Z-16849878b785f8wh85a0w3ennn00000005r0000000005a7k
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:11 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          38192.168.2.54980213.107.246.444434276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:12 UTC422OUTGET /s/0.7.49/clarity.js HTTP/1.1
                                                                                                                                                          Host: www.clarity.ms
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: CLID=b5a7494658b74572a722111810918356.20241023.20251023
                                                                                                                                                          2024-10-23 04:40:13 UTC619INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:13 GMT
                                                                                                                                                          Content-Type: application/javascript;charset=utf-8
                                                                                                                                                          Content-Length: 65959
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Last-Modified: Sun, 20 Oct 2024 11:40:18 GMT
                                                                                                                                                          ETag: "0x8DCF0FBF8E94E61"
                                                                                                                                                          x-ms-request-id: a4d0e5e1-c01e-0066-36e8-2261fb000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          x-azure-ref: 20241023T044013Z-15b8d89586f989rks44whx5v7s0000000c2g00000000e24q
                                                                                                                                                          Cache-Control: public, max-age=86400
                                                                                                                                                          x-fd-int-roxy-purgeid: 51562430
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:13 UTC15765INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 34 39 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 73 72 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 63 72 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 6c 72 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 61 72 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                                                                                                                                                          Data Ascii: /* clarity-js v0.7.49: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__pro
                                                                                                                                                          2024-10-23 04:40:13 UTC16384INData Raw: 70 61 72 65 6e 74 3a 75 2c 70 72 65 76 69 6f 75 73 3a 63 2c 63 68 69 6c 64 72 65 6e 3a 5b 5d 2c 64 61 74 61 3a 6e 2c 73 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 68 61 73 68 3a 6e 75 6c 6c 2c 72 65 67 69 6f 6e 3a 6c 2c 6d 65 74 61 64 61 74 61 3a 7b 61 63 74 69 76 65 3a 21 30 2c 73 75 73 70 65 6e 64 3a 21 31 2c 70 72 69 76 61 63 79 3a 66 2c 70 6f 73 69 74 69 6f 6e 3a 6e 75 6c 6c 2c 66 72 61 75 64 3a 64 2c 73 69 7a 65 3a 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 61 3d 65 2e 64 61 74 61 2c 72 3d 65 2e 6d 65 74 61 64 61 74 61 2c 69 3d 72 2e 70 72 69 76 61 63 79 2c 6f 3d 61 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 7b 7d 2c 75 3d 61 2e 74 61 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61
                                                                                                                                                          Data Ascii: parent:u,previous:c,children:[],data:n,selector:null,hash:null,region:l,metadata:{active:!0,suspend:!1,privacy:f,position:null,fraud:d,size:null}},function(t,e,n){var a=e.data,r=e.metadata,i=r.privacy,o=a.attributes||{},u=a.tag.toUpperCase();switch(!0){ca
                                                                                                                                                          2024-10-23 04:40:13 UTC16384INData Raw: 22 3a 47 72 28 38 2c 74 2e 6e 61 6d 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6f 66 66 65 72 22 3a 47 72 28 37 2c 74 2e 61 76 61 69 6c 61 62 69 6c 69 74 79 29 2c 47 72 28 31 34 2c 74 2e 69 74 65 6d 43 6f 6e 64 69 74 69 6f 6e 29 2c 47 72 28 31 33 2c 74 2e 70 72 69 63 65 43 75 72 72 65 6e 63 79 29 2c 47 72 28 31 32 2c 74 2e 73 6b 75 29 2c 57 28 31 33 2c 5a 6e 28 74 2e 70 72 69 63 65 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 62 72 61 6e 64 22 3a 47 72 28 36 2c 74 2e 6e 61 6d 65 29 7d 6e 75 6c 6c 21 3d 3d 72 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 4b 6e 28 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 5a 6e 28 74 2c 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 31 29 2c 6e 75 6c 6c 21 3d 3d 74 29 73 77 69 74 63 68 28 74 79
                                                                                                                                                          Data Ascii: ":Gr(8,t.name);break;case"offer":Gr(7,t.availability),Gr(14,t.itemCondition),Gr(13,t.priceCurrency),Gr(12,t.sku),W(13,Zn(t.price));break;case"brand":Gr(6,t.name)}null!==r&&"object"==typeof r&&Kn(r)}}function Zn(t,e){if(void 0===e&&(e=1),null!==t)switch(ty
                                                                                                                                                          2024-10-23 04:40:13 UTC16384INData Raw: 73 65 76 65 72 69 74 79 29 2c 73 72 28 65 2c 21 31 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 31 3a 53 74 26 26 28 65 2e 70 75 73 68 28 53 74 2e 69 64 29 2c 65 2e 70 75 73 68 28 53 74 2e 74 61 72 67 65 74 29 2c 65 2e 70 75 73 68 28 53 74 2e 63 68 65 63 6b 73 75 6d 29 2c 73 72 28 65 2c 21 31 29 29 7d 72 65 74 75 72 6e 5b 32 5d 7d 29 29 7d 29 29 7d 76 61 72 20 62 72 2c 77 72 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 72 28 74 2c 65 2c 6e 2c 61 2c 72 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 61 26 26 28 61 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 6e 75 6c 6c 29 3b 76 61 72 20 69 3d 6e 3f 22 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 7c 22 29 2e 63 6f 6e 63 61 74 28 61 29 3a 22 22 3b 74
                                                                                                                                                          Data Ascii: severity),sr(e,!1));break;case 41:St&&(e.push(St.id),e.push(St.target),e.push(St.checksum),sr(e,!1))}return[2]}))}))}var br,wr={};function kr(t,e,n,a,r){void 0===n&&(n=null),void 0===a&&(a=null),void 0===r&&(r=null);var i=n?"".concat(n,"|").concat(a):"";t
                                                                                                                                                          2024-10-23 04:40:13 UTC1042INData Raw: 22 21 3d 74 79 70 65 6f 66 20 57 65 61 6b 4d 61 70 26 26 21 74 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 26 26 28 57 69 28 74 29 2c 7a 69 28 29 2c 62 74 28 29 2c 24 69 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 69 28 74 2e 73 74 61 72 74 29 28 29 7d 29 29 2c 6e 75 6c 6c 3d 3d 3d 74 26 26 69 6f 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 65 6f 28 29 7b 50 69 28 29 26 26 28 24 69 2e 73 6c 69 63 65 28 29 2e 72 65 76 65 72 73 65 28 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 69 28 74 2e 73 74 6f 70 29 28 29 7d 29 29 2c 77 74 28 29 2c 48 69 28 29 2c 76 6f 69 64 20 30 21 3d 3d 61 6f 26 26 28 61 6f 5b 72 6f 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 28
                                                                                                                                                          Data Ascii: "!=typeof WeakMap&&!t}catch(t){return!1}}()&&(Wi(t),zi(),bt(),$i.forEach((function(t){return Oi(t.start)()})),null===t&&io())}function eo(){Pi()&&($i.slice().reverse().forEach((function(t){return Oi(t.stop)()})),wt(),Hi(),void 0!==ao&&(ao[ro]=function(){(


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          39192.168.2.549806183.79.255.284434276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:12 UTC1190OUTGET /pagead/conversion/1001203442/?random=1729658409519&cv=9&fst=1729658409519&num=1&fmt=3&guid=ON&disvt=false&eid=466465925&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=0&url=https%3A%2F%2Fbmypage.kuronekoyamato.co.jp%2Fbmypage%2Fservlet%2Fjp.co.kuronekoyamato.wur.hmp.servlet.user.HMPLGI0010JspServlet&ref=https%3A%2F%2Fbmypage.kuronekoyamato.co.jp%2Fbmypage%2F&tiba=%E3%83%A4%E3%83%9E%E3%83%88%E3%83%93%E3%82%B8%E3%83%8D%E3%82%B9%E3%83%A1%E3%83%B3%E3%83%90%E3%83%BC%E3%82%BA&hn=www.googleadservices.com&uaa=x86&uab=64&uam=&uap=Windows&uapv=10.0.0&uaw=0&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&async=1 HTTP/1.1
                                                                                                                                                          Host: b99.yahoo.co.jp
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: XA=55g4q59jhgvh9&sd=A&t=1729658409&u=1729658409&v=1; XB=e262d768-90f8-11ef-8259-8977c963246a&v=6&u=1729658409&s=hc
                                                                                                                                                          2024-10-23 04:40:13 UTC700INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 42
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:13 GMT
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                          Pragma: no-cache
                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                          Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          Server: cafe
                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Arch
                                                                                                                                                          Permissions-Policy: ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-platform-version=*, ch-ua-arch=*
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          Age: 0
                                                                                                                                                          Connection: close
                                                                                                                                                          2024-10-23 04:40:13 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          40192.168.2.54980313.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:12 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:13 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:13 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 427
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                          ETag: "0x8DC582BA310DA18"
                                                                                                                                                          x-ms-request-id: 1b2fb3ba-201e-0033-65ce-20b167000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044013Z-16849878b787sbpl0sv29sm89s00000005t000000000bka2
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:13 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          41192.168.2.549799142.250.185.1004434276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:12 UTC1310OUTGET /pagead/1p-user-list/347314927/?random=1729658408031&cv=11&fst=1729656000000&bg=ffffff&guid=ON&async=1&gtm=45be4ah0v9178552790z8840428245za201zb840428245&gcd=13l3l3l3l1l1&dma=0&tag_exp=101686685~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fbmypage.kuronekoyamato.co.jp%2Fbmypage%2Fservlet%2Fjp.co.kuronekoyamato.wur.hmp.servlet.user.HMPLGI0010JspServlet&ref=https%3A%2F%2Fbmypage.kuronekoyamato.co.jp%2Fbmypage%2F&hn=www.googleadservices.com&frm=0&tiba=%E3%83%A4%E3%83%9E%E3%83%88%E3%83%93%E3%82%B8%E3%83%8D%E3%82%B9%E3%83%A1%E3%83%B3%E3%83%90%E3%83%BC%E3%82%BA&npa=0&pscdl=noapi&auid=427179628.1729658406&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnfWEb7I5cU5A6e1KmfCPezUl-3IMQbPQ&random=3539687811&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                          Host: www.google.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-10-23 04:40:13 UTC602INHTTP/1.1 200 OK
                                                                                                                                                          P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:13 GMT
                                                                                                                                                          Pragma: no-cache
                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          Server: cafe
                                                                                                                                                          Content-Length: 42
                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close
                                                                                                                                                          2024-10-23 04:40:13 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          42192.168.2.54980413.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:12 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:13 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:13 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 486
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                          ETag: "0x8DC582B9018290B"
                                                                                                                                                          x-ms-request-id: 7d84539c-601e-00ab-7af2-2466f4000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044013Z-r197bdfb6b4lkrtc7na2dkay28000000013g000000007xag
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:13 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          43192.168.2.54980113.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:12 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:13 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:13 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 486
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                          ETag: "0x8DC582BB344914B"
                                                                                                                                                          x-ms-request-id: 13862abc-a01e-0053-5aa2-218603000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044013Z-16849878b784cpcc2dr9ch74ng00000005ug000000006t5e
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:13 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          44192.168.2.54980013.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:12 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:13 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:13 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 407
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                          ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                          x-ms-request-id: 0d728fc6-301e-0000-17e3-21eecc000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044013Z-16849878b78dkr6tqerbnpg1zc00000005mg00000000rtcy
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:13 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          45192.168.2.54980513.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:12 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:13 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:13 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 407
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                          ETag: "0x8DC582B9698189B"
                                                                                                                                                          x-ms-request-id: 7de7ed35-901e-005b-7c14-222005000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044013Z-16849878b782558xg5kpzay6es00000005m000000000htqc
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:13 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          46192.168.2.54981213.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:13 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:13 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:13 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 477
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                          ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                          x-ms-request-id: 4cd68789-d01e-0017-448e-21b035000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044013Z-16849878b78p6ttkmyustyrk8s00000005p0000000004ufn
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:13 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          47192.168.2.54981113.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:13 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:13 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:13 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 415
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                          ETag: "0x8DC582BA41997E3"
                                                                                                                                                          x-ms-request-id: 3edebaab-e01e-0033-21c8-214695000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044013Z-16849878b78hz7zj8u0h2zng1400000005wg000000001rym
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:13 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          48192.168.2.54981013.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:13 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:13 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:13 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 469
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                          ETag: "0x8DC582BBA701121"
                                                                                                                                                          x-ms-request-id: 1a83195d-f01e-0071-40f5-24431c000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044013Z-r197bdfb6b4lbgfqheuaxfm7xn0000000f7g000000001s1r
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:13 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          49192.168.2.54981413.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:13 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:14 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:13 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 494
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                          ETag: "0x8DC582BB7010D66"
                                                                                                                                                          x-ms-request-id: b478c109-d01e-00ad-3dad-24e942000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044013Z-15b8d89586f8nxpt5xx0pk7du800000002wg000000006rud
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:14 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          50192.168.2.54981313.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:13 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:13 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 464
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                          ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                          x-ms-request-id: ec40f21c-901e-0067-494d-22b5cb000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044013Z-16849878b78rjhv97f3nhawr7s00000005m000000000gu4d
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:13 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          51192.168.2.54981713.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:14 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:14 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:14 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 472
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                          ETag: "0x8DC582B9DACDF62"
                                                                                                                                                          x-ms-request-id: 1cb97257-a01e-0070-50f3-24573b000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044014Z-15b8d89586fhl2qtatrz3vfkf000000002rg00000000n2x2
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:14 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          52192.168.2.54981813.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:14 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:14 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:14 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 404
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                          ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                          x-ms-request-id: bb725c57-501e-005b-0eab-21d7f7000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044014Z-16849878b785jsrm4477mv3ezn00000005ng00000000dfb1
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:14 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          53192.168.2.54981913.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:14 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:14 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:14 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 468
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                          ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                          x-ms-request-id: 8e7d8b57-101e-007a-1df4-24047e000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044014Z-r197bdfb6b4lbgfqheuaxfm7xn0000000f1000000000r5f7
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:14 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          54192.168.2.54981613.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:14 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:14 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 419
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                          ETag: "0x8DC582B9748630E"
                                                                                                                                                          x-ms-request-id: ab91094f-501e-008f-72f7-219054000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044014Z-16849878b785g992cz2s9gk35c00000005s0000000007mwu
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:14 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          55192.168.2.54982013.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:14 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:14 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:14 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 428
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                          ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                          x-ms-request-id: 393bb9bf-001e-0028-2805-22c49f000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044014Z-16849878b786wvrz321uz1cknn00000005ng00000000mspy
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:14 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          56192.168.2.54982613.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:16 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:16 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:16 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 494
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                          ETag: "0x8DC582BB8972972"
                                                                                                                                                          x-ms-request-id: 999b7e79-701e-001e-6bf4-24f5e6000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044016Z-r197bdfb6b46gt25anfa5gg2fw000000018000000000707s
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:16 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          57192.168.2.54982413.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:16 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:16 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 471
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                          ETag: "0x8DC582BB5815C4C"
                                                                                                                                                          x-ms-request-id: a724306f-701e-0053-2518-243a0a000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044016Z-15b8d89586fsx9lfqmgrbzpgmg0000000c6g00000000pxt1
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:16 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          58192.168.2.54982513.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:16 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:16 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:16 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 419
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                          ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                          x-ms-request-id: 80263b1c-901e-002a-38ad-247a27000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044016Z-15b8d89586fx2hlt035xdehq580000000c7g00000000r31z
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:16 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          59192.168.2.54982313.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:16 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:16 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:16 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 415
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                          ETag: "0x8DC582B988EBD12"
                                                                                                                                                          x-ms-request-id: 0124f848-201e-003f-38ad-246d94000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044016Z-15b8d89586f42m673h1quuee4s0000000160000000001gkm
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:16 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          60192.168.2.54982213.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:16 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:16 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 499
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                          ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                          x-ms-request-id: 6ff76e76-001e-002b-21c5-2099f2000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044016Z-16849878b78bkvbz1ry47zvsas00000005p000000000hadd
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:16 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          61192.168.2.54982813.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:17 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:17 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:17 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 486
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                          ETag: "0x8DC582B92FCB436"
                                                                                                                                                          x-ms-request-id: af8b8727-001e-00a2-18f5-24d4d5000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044017Z-15b8d89586f8nxpt5xx0pk7du800000002y0000000003ghc
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:17 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          62192.168.2.54982913.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:17 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:17 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:17 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 472
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                          ETag: "0x8DC582B9D43097E"
                                                                                                                                                          x-ms-request-id: 759c8b5d-301e-003f-27f2-24266f000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044017Z-15b8d89586fx2hlt035xdehq580000000cd0000000006sr2
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:17 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          63192.168.2.54983013.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:17 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:17 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:17 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 420
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                          ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                          x-ms-request-id: c4337264-b01e-0070-640b-221cc0000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044017Z-16849878b78p6ttkmyustyrk8s00000005r00000000001mg
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:17 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          64192.168.2.54983213.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:17 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:17 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:17 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 427
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                          ETag: "0x8DC582BA909FA21"
                                                                                                                                                          x-ms-request-id: c90bfe97-101e-008d-42ad-2492e5000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044017Z-15b8d89586f8nxpt5xx0pk7du800000002s000000000m9q6
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:17 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          65192.168.2.54983113.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:17 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:17 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 423
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                          ETag: "0x8DC582BB7564CE8"
                                                                                                                                                          x-ms-request-id: efc778c0-f01e-0052-4de5-219224000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044017Z-16849878b78dkr6tqerbnpg1zc00000005s0000000008x18
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:17 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          66192.168.2.54983413.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:18 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:18 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:18 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 478
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                          ETag: "0x8DC582B9B233827"
                                                                                                                                                          x-ms-request-id: 8700b1e1-801e-008f-0e93-212c5d000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044018Z-16849878b78p4hmjy4vha5ddqw00000005mg000000009e60
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:18 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          67192.168.2.54983813.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:18 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:18 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:18 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 479
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                          ETag: "0x8DC582BB7D702D0"
                                                                                                                                                          x-ms-request-id: 3e897e27-701e-006f-014d-22afc4000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044018Z-16849878b782558xg5kpzay6es00000005k000000000par6
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:18 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          68192.168.2.54983513.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:18 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:18 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 404
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                          ETag: "0x8DC582B95C61A3C"
                                                                                                                                                          x-ms-request-id: 3f3879b0-501e-0035-0b40-22c923000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044018Z-16849878b78p6ttkmyustyrk8s00000005h000000000hr7s
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:18 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          69192.168.2.54983613.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:18 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:18 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:18 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 468
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                          ETag: "0x8DC582BB046B576"
                                                                                                                                                          x-ms-request-id: be98e2c6-601e-0001-2b87-21faeb000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044018Z-16849878b78jfqwd1dsrhqg3aw00000005q000000000q6v1
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:18 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          70192.168.2.54983713.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:18 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:18 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:18 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 400
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                          ETag: "0x8DC582BB2D62837"
                                                                                                                                                          x-ms-request-id: 07f9ef03-d01e-0014-614d-22ed58000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044018Z-16849878b786wvrz321uz1cknn00000005v0000000000hty
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:18 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          71192.168.2.54983913.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:19 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:19 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:19 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 425
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                          ETag: "0x8DC582BBA25094F"
                                                                                                                                                          x-ms-request-id: e5dab064-101e-0046-04f5-2491b0000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044019Z-r197bdfb6b487xlkrahepdse50000000074g00000000awy3
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:19 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          72192.168.2.54984013.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:19 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:19 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 448
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                          ETag: "0x8DC582BB389F49B"
                                                                                                                                                          x-ms-request-id: 7a637aca-b01e-0002-3c05-221b8f000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044019Z-16849878b786wvrz321uz1cknn00000005q000000000erhb
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:19 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          73192.168.2.54984113.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:19 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:19 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:19 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 491
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                          ETag: "0x8DC582B98B88612"
                                                                                                                                                          x-ms-request-id: 2d77a7fe-501e-0064-68ef-241f54000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044019Z-15b8d89586frzkk2umu6w8qnt80000000c3000000000edn5
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:19 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          74192.168.2.54984213.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:19 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:19 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:19 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 475
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                          ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                          x-ms-request-id: 71363f0e-d01e-0065-7af4-24b77a000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044019Z-r197bdfb6b4kkm84kpepthehx400000005s000000000sagk
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:19 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          75192.168.2.54984313.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:19 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:19 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:19 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 416
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                          ETag: "0x8DC582BAEA4B445"
                                                                                                                                                          x-ms-request-id: 6a28e11d-901e-0029-65f3-24274a000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044019Z-r197bdfb6b4k6h5j1g5mvtmsmn0000000a6g0000000007hy
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:19 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          76192.168.2.54984813.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:20 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:20 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:20 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 419
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                          ETag: "0x8DC582B9C710B28"
                                                                                                                                                          x-ms-request-id: 94ed83ec-801e-0083-4bf2-24f0ae000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044020Z-15b8d89586f8nxpt5xx0pk7du800000002yg000000001ykm
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:20 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          77192.168.2.54984713.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:20 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:20 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:20 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 471
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                          ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                          x-ms-request-id: 628e7349-b01e-003d-63fd-24d32c000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044020Z-15b8d89586fwzdd8urmg0p1ebs000000075g00000000gxm2
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:20 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          78192.168.2.54984513.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:20 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:20 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:20 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 479
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                          ETag: "0x8DC582B989EE75B"
                                                                                                                                                          x-ms-request-id: f2a27b04-801e-0047-6ef4-247265000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044020Z-r197bdfb6b4lkrtc7na2dkay28000000015g0000000024n1
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:20 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          79192.168.2.54984613.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:20 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:20 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:20 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 415
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                          ETag: "0x8DC582BA80D96A1"
                                                                                                                                                          x-ms-request-id: 250cc9c1-301e-000c-4ec3-20323f000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044020Z-16849878b78k46f8kzwxznephs00000005n00000000087gd
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:20 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          80192.168.2.54984913.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:20 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:20 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:20 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 477
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                          ETag: "0x8DC582BA54DCC28"
                                                                                                                                                          x-ms-request-id: 33ade019-101e-0028-30f5-248f64000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044020Z-15b8d89586fhl2qtatrz3vfkf000000002y00000000027t5
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:20 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          81192.168.2.54985113.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:21 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:21 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 477
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                          ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                          x-ms-request-id: 89b0f924-401e-0048-4a17-240409000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044021Z-r197bdfb6b487xlkrahepdse50000000077g000000002wbu
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:21 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          82192.168.2.54985213.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:21 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:21 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:21 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 419
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                          ETag: "0x8DC582B9FF95F80"
                                                                                                                                                          x-ms-request-id: 14f65908-801e-008f-32d6-202c5d000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044021Z-16849878b78c5zx4gw8tcga1b400000005mg00000000a6cq
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:21 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          83192.168.2.54985013.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:21 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:21 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:21 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 419
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                          ETag: "0x8DC582BB7F164C3"
                                                                                                                                                          x-ms-request-id: 4c87ede1-d01e-0065-6b9c-21b77a000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044021Z-16849878b786vsxz21496wc2qn00000005u0000000008t0m
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:21 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          84192.168.2.54985313.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:21 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:21 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:21 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 472
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                          ETag: "0x8DC582BB650C2EC"
                                                                                                                                                          x-ms-request-id: 100b0a78-f01e-0003-754e-224453000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044021Z-16849878b78dsttbr1qw36rxs800000005u00000000037ks
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:21 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          85192.168.2.54985413.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:21 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:21 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:21 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 468
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                          ETag: "0x8DC582BB3EAF226"
                                                                                                                                                          x-ms-request-id: 6113d354-c01e-00a1-29f4-247e4a000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044021Z-15b8d89586ffsjj9qb0gmb1stn00000001a00000000015bu
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:21 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          86192.168.2.54985513.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:21 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:22 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:21 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 485
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                          ETag: "0x8DC582BB9769355"
                                                                                                                                                          x-ms-request-id: 9c3747d2-001e-0017-6216-240c3c000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044021Z-r197bdfb6b4ld6jca8vdwzkams0000000710000000008gvg
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:22 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          87192.168.2.54985613.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:21 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:21 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 411
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                          ETag: "0x8DC582B989AF051"
                                                                                                                                                          x-ms-request-id: 7cfbc72c-d01e-0082-6d55-22e489000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044021Z-16849878b78q7vdcwmryzsh7bg00000005wg000000001xzv
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:22 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          88192.168.2.54985813.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:21 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:21 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 427
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                          ETag: "0x8DC582BB556A907"
                                                                                                                                                          x-ms-request-id: ee7a308c-c01e-00a1-620b-227e4a000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044021Z-16849878b789m94j7902zfvfr000000005q0000000002p78
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:22 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          89192.168.2.54985713.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:21 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:22 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:22 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 470
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                          ETag: "0x8DC582BBB181F65"
                                                                                                                                                          x-ms-request-id: f8de0035-b01e-005c-23fc-244c66000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044022Z-r197bdfb6b4ld6jca8vdwzkams00000006zg00000000dwkv
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:22 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          90192.168.2.54985913.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:21 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:22 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:22 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 502
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                          ETag: "0x8DC582BB6A0D312"
                                                                                                                                                          x-ms-request-id: 136ec9d9-a01e-0053-3798-218603000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044022Z-16849878b78dkr6tqerbnpg1zc00000005mg00000000rtrv
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:22 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          91192.168.2.54986113.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:22 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:22 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:22 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 474
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                          ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                          x-ms-request-id: 8b572347-501e-008c-80f2-21cd39000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044022Z-16849878b78c2tmb7nhatnd68s00000005ng00000000nmz5
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:22 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          92192.168.2.54986013.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:22 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:22 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:22 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 407
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                          ETag: "0x8DC582B9D30478D"
                                                                                                                                                          x-ms-request-id: 7a3803bc-a01e-0021-4af4-24814c000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044022Z-15b8d89586fwzdd8urmg0p1ebs000000074g00000000nskr
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:22 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          93192.168.2.54986213.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:22 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:22 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 408
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                          ETag: "0x8DC582BB9B6040B"
                                                                                                                                                          x-ms-request-id: 965686a0-401e-008c-4bf2-2486c2000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044022Z-15b8d89586f42m673h1quuee4s000000011g00000000fbvv
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:22 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          94192.168.2.54986413.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:22 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:22 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:22 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 416
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                          ETag: "0x8DC582BB5284CCE"
                                                                                                                                                          x-ms-request-id: f2361012-b01e-003e-18e4-218e41000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044022Z-16849878b78hz7zj8u0h2zng1400000005r000000000n8a9
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:22 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          95192.168.2.54986313.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:22 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:22 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:22 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 469
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                          ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                          x-ms-request-id: b12d28ce-501e-000a-62f4-240180000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044022Z-15b8d89586fzhrwg5nzgg1z6000000000ca0000000006tb3
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:22 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          96192.168.2.54986513.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:23 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:23 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:23 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 472
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                          ETag: "0x8DC582B91EAD002"
                                                                                                                                                          x-ms-request-id: 34547014-f01e-003f-75cc-20d19d000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044023Z-16849878b7842t5ke0k7mzbt3c00000005h000000000bb4s
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:23 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          97192.168.2.54986713.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:23 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:23 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:23 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 475
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                          ETag: "0x8DC582BBA740822"
                                                                                                                                                          x-ms-request-id: e4f93586-101e-0046-3eac-2491b0000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044023Z-15b8d89586f8nxpt5xx0pk7du800000002t000000000kadu
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:23 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          98192.168.2.54986613.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:23 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:23 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:23 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 432
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                          ETag: "0x8DC582BAABA2A10"
                                                                                                                                                          x-ms-request-id: fa910cef-e01e-003c-72dd-21c70b000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044023Z-16849878b78mhkkf6kbvry07q000000005pg0000000040yx
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:23 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          99192.168.2.54986813.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:23 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:23 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:23 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 427
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                          ETag: "0x8DC582BB464F255"
                                                                                                                                                          x-ms-request-id: 043e3b4b-d01e-0049-50ae-24e7dc000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044023Z-15b8d89586ff5l62quxsfe8ugg0000000bz0000000009br3
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:23 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          100192.168.2.54986913.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:23 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:23 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 474
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                          ETag: "0x8DC582BA4037B0D"
                                                                                                                                                          x-ms-request-id: da0abffb-c01e-008d-1f17-242eec000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044023Z-r197bdfb6b4kkrkjmxpfy2et100000000m5g00000000bbu7
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:23 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          101192.168.2.54987113.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:24 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:24 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:24 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 472
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                          ETag: "0x8DC582B984BF177"
                                                                                                                                                          x-ms-request-id: 39b78571-501e-0016-43f4-24181b000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044024Z-15b8d89586fbt6nf34bm5uw08n00000000xg000000005u5g
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:24 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          102192.168.2.54987213.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:24 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:24 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:24 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 405
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                          ETag: "0x8DC582B942B6AFF"
                                                                                                                                                          x-ms-request-id: 41e4118e-001e-0017-175a-230c3c000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044024Z-r197bdfb6b4gdlhqw6kbe0ekvs00000008t0000000006dy5
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:24 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          103192.168.2.54987013.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:24 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:24 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:24 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 419
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                          ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                          x-ms-request-id: c82c03e6-f01e-001f-0cf2-245dc8000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044024Z-15b8d89586fx2hlt035xdehq580000000cag00000000dzpw
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:24 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          104192.168.2.54987313.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:24 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:24 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 468
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                          ETag: "0x8DC582BBA642BF4"
                                                                                                                                                          x-ms-request-id: 082cae3b-c01e-0079-2af2-24e51a000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044024Z-r197bdfb6b4rt57kw3q0f43mqg00000009xg00000000dn0m
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:24 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          105192.168.2.54987413.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:24 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:24 UTC491INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:24 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 174
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                          ETag: "0x8DC582B91D80E15"
                                                                                                                                                          x-ms-request-id: f906b5ab-001e-0079-7ff4-2412e8000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044024Z-r197bdfb6b4lbgfqheuaxfm7xn0000000f2000000000n0y4
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:24 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          106192.168.2.54987613.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:25 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:25 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 958
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                          ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                          x-ms-request-id: 3e8b3e47-701e-006f-544e-22afc4000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044025Z-16849878b786wvrz321uz1cknn00000005s00000000089m5
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:25 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          107192.168.2.54987713.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:25 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:25 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 501
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                          ETag: "0x8DC582BACFDAACD"
                                                                                                                                                          x-ms-request-id: f09c1d25-d01e-0082-52f3-21e489000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044025Z-16849878b7862vlcc7m66axrs000000005ng00000000m4gf
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:25 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          108192.168.2.54987513.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:25 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:25 UTC584INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:25 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 1952
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                          ETag: "0x8DC582B956B0F3D"
                                                                                                                                                          x-ms-request-id: 5a53efb7-001e-0034-5556-23dd04000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044025Z-r197bdfb6b4k6h5j1g5mvtmsmn0000000a40000000006rbp
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:25 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          109192.168.2.54987813.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:25 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:25 UTC563INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:25 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 2592
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                          ETag: "0x8DC582BB5B890DB"
                                                                                                                                                          x-ms-request-id: b30e25e1-c01e-00a2-5318-242327000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044025Z-15b8d89586fwzdd8urmg0p1ebs000000077g0000000097c2
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:25 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          110192.168.2.54987913.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:25 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:25 UTC584INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:25 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 3342
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                          ETag: "0x8DC582B927E47E9"
                                                                                                                                                          x-ms-request-id: aaf6fada-701e-0053-683a-223a0a000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044025Z-16849878b78bkvbz1ry47zvsas00000005pg00000000gr32
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:25 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          111192.168.2.54988213.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:26 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:26 UTC584INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:26 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 1393
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                          ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                          x-ms-request-id: 999b9529-701e-001e-53f4-24f5e6000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044026Z-r197bdfb6b4vlqfn9hfre6k1s80000000a9000000000nc9u
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:26 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          112192.168.2.54988313.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:26 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:26 UTC584INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:26 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 1393
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                          ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                          x-ms-request-id: 7edb8da2-f01e-0099-33f3-249171000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044026Z-15b8d89586f989rks44whx5v7s0000000c4000000000a3rz
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:26 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          113192.168.2.54988113.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:26 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:26 UTC563INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:26 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 1356
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                          ETag: "0x8DC582BDC681E17"
                                                                                                                                                          x-ms-request-id: 46032cb8-c01e-007a-5b59-23b877000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044026Z-15b8d89586fsx9lfqmgrbzpgmg0000000cdg0000000012rz
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:26 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          114192.168.2.54988013.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:26 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:26 UTC584INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:26 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 2284
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                          ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                          x-ms-request-id: 9c2fdade-c01e-002b-16f2-246e00000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044026Z-15b8d89586f42m673h1quuee4s000000010g00000000m0rv
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:26 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          115192.168.2.54988413.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:26 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:26 UTC584INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:26 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 1356
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                          ETag: "0x8DC582BDF66E42D"
                                                                                                                                                          x-ms-request-id: 12a0180a-401e-00a3-48f5-248b09000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044026Z-r197bdfb6b49k6rsrbz098tg8000000002rg00000000rad2
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:26 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          116192.168.2.54988613.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:27 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:27 UTC563INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:27 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 1358
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                          ETag: "0x8DC582BE6431446"
                                                                                                                                                          x-ms-request-id: 2abba737-001e-0066-7df4-24561e000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044027Z-15b8d89586fsx9lfqmgrbzpgmg0000000cb0000000008gk8
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:27 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          117192.168.2.54988713.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:27 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:27 UTC584INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:27 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 1395
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                          ETag: "0x8DC582BDE12A98D"
                                                                                                                                                          x-ms-request-id: 14811fc9-901e-0016-298e-21efe9000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044027Z-16849878b785f8wh85a0w3ennn00000005pg00000000ahwx
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:27 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          118192.168.2.54988513.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:27 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:27 UTC584INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:27 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 1395
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                          ETag: "0x8DC582BE017CAD3"
                                                                                                                                                          x-ms-request-id: e3e5e386-001e-0014-4ffc-245151000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044027Z-r197bdfb6b4b582bwynewx7zgn0000000adg000000004p71
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:27 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          119192.168.2.54988813.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:27 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:27 UTC563INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:27 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 1358
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                          ETag: "0x8DC582BE022ECC5"
                                                                                                                                                          x-ms-request-id: 67684ae8-901e-0016-58ee-21efe9000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044027Z-16849878b78hz7zj8u0h2zng1400000005s000000000fze5
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:27 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          120192.168.2.54988913.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:27 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:27 UTC584INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:27 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 1389
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                          ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                          x-ms-request-id: 8d011c5a-801e-0047-22f7-217265000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044027Z-16849878b78c5zx4gw8tcga1b400000005g000000000prh3
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:27 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          121192.168.2.54989013.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:28 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:28 UTC584INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:28 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 1352
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                          ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                          x-ms-request-id: 18e0c3bd-301e-001f-11f3-24aa3a000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044028Z-r197bdfb6b49q495mwyebb3r6s00000008hg00000000nf88
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:28 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          122192.168.2.54989113.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:28 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:28 UTC584INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:28 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 1405
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                          ETag: "0x8DC582BE12B5C71"
                                                                                                                                                          x-ms-request-id: 7898325b-901e-00ac-11c9-20b69e000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044028Z-16849878b78fmrkt2ukpvh9wh400000005k000000000pyqz
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:28 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          123192.168.2.54989213.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:28 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:28 UTC563INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:28 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 1368
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                          ETag: "0x8DC582BDDC22447"
                                                                                                                                                          x-ms-request-id: 333c19fd-801e-00ac-16e3-21fd65000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044028Z-16849878b785jsrm4477mv3ezn00000005qg000000006wfx
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:28 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          124192.168.2.54989313.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:28 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:28 UTC584INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:28 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 1401
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                          ETag: "0x8DC582BE055B528"
                                                                                                                                                          x-ms-request-id: 816a6405-301e-001f-06d8-21aa3a000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044028Z-16849878b78dsttbr1qw36rxs800000005ng00000000mwdh
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:28 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          125192.168.2.54989413.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:28 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:28 UTC584INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:28 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 1364
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                          ETag: "0x8DC582BE1223606"
                                                                                                                                                          x-ms-request-id: 94ed8cc5-801e-0083-11f2-24f0ae000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044028Z-15b8d89586fx2hlt035xdehq580000000cd0000000006td9
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:28 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          126192.168.2.54989513.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:29 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:29 UTC584INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:29 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 1397
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                          ETag: "0x8DC582BE7262739"
                                                                                                                                                          x-ms-request-id: a37da697-e01e-0071-35f2-2408e7000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044029Z-15b8d89586ffsjj9qb0gmb1stn000000017g000000007f43
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:29 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          127192.168.2.54989713.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:29 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:29 UTC584INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:29 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 1403
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                          ETag: "0x8DC582BDCB4853F"
                                                                                                                                                          x-ms-request-id: cbb0b495-901e-005b-56e4-212005000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044029Z-16849878b784cpcc2dr9ch74ng00000005tg00000000b0ub
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:29 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          128192.168.2.54989613.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:29 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:29 UTC584INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:29 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 1360
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                          ETag: "0x8DC582BDDEB5124"
                                                                                                                                                          x-ms-request-id: e092e42d-501e-0035-603a-22c923000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044029Z-16849878b78z5q7jpbgf6e9mcw00000005ug000000007y3t
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:29 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          129192.168.2.54989813.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:29 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:29 UTC563INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:29 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 1366
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                          ETag: "0x8DC582BDB779FC3"
                                                                                                                                                          x-ms-request-id: f9504115-401e-0083-703b-22075c000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044029Z-16849878b787c9z7hb8u9yysp000000005wg000000001yk9
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:29 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          130192.168.2.54989913.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:29 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:29 UTC584INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:29 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 1397
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                          ETag: "0x8DC582BDFD43C07"
                                                                                                                                                          x-ms-request-id: 106adab5-b01e-0001-11da-2046e2000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044029Z-16849878b78gvgmlcfru6nuc5400000005p000000000bfgu
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:29 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          131192.168.2.54990013.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:29 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:30 UTC563INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:30 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 1360
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                          ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                          x-ms-request-id: a2099384-101e-008d-760b-2292e5000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044029Z-16849878b78c5zx4gw8tcga1b400000005kg00000000c2xp
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:30 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          132192.168.2.54990113.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:29 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:30 UTC563INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:30 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 1427
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                          ETag: "0x8DC582BE56F6873"
                                                                                                                                                          x-ms-request-id: c483ecd9-701e-0053-6ff4-243a0a000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044030Z-15b8d89586f6nn8zquf2vw6t5400000002v000000000bdy6
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:30 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          133192.168.2.54990213.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:29 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:30 UTC584INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:29 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 1390
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                          ETag: "0x8DC582BE3002601"
                                                                                                                                                          x-ms-request-id: cc75a80d-201e-0096-720b-22ace6000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044029Z-16849878b787c9z7hb8u9yysp000000005vg000000004ye8
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:30 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          134192.168.2.54990313.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:29 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:30 UTC563INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:30 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 1401
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                          ETag: "0x8DC582BE2A9D541"
                                                                                                                                                          x-ms-request-id: 654233af-a01e-001e-0b27-2149ef000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044030Z-16849878b78dkr6tqerbnpg1zc00000005mg00000000ru3c
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:30 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          135192.168.2.54990413.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:30 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:30 UTC584INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:30 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 1364
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                          ETag: "0x8DC582BEB6AD293"
                                                                                                                                                          x-ms-request-id: 97ea84b8-d01e-005a-0430-217fd9000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044030Z-16849878b78c2tmb7nhatnd68s00000005p000000000kztq
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:30 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          136192.168.2.54990513.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:30 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:30 UTC584INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:30 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 1391
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                          ETag: "0x8DC582BDF58DC7E"
                                                                                                                                                          x-ms-request-id: e80f69c8-601e-0097-55f4-24f33a000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044030Z-15b8d89586ffsjj9qb0gmb1stn000000013000000000nstv
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:30 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          137192.168.2.54990613.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:30 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:30 UTC584INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:30 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 1354
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                          ETag: "0x8DC582BE0662D7C"
                                                                                                                                                          x-ms-request-id: a7868e79-001e-0049-77f2-245bd5000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044030Z-r197bdfb6b429k2s6br3k49qn400000002y00000000015tu
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:30 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          138192.168.2.54990713.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:30 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:30 UTC584INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:30 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 1403
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                          ETag: "0x8DC582BDCDD6400"
                                                                                                                                                          x-ms-request-id: fbe9264b-c01e-0046-04f3-242db9000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044030Z-r197bdfb6b4k6h5j1g5mvtmsmn0000000a1000000000h4uv
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:30 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          139192.168.2.54990813.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:30 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:31 UTC563INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:30 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 1366
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                          ETag: "0x8DC582BDF1E2608"
                                                                                                                                                          x-ms-request-id: b9c92f65-401e-0016-1c27-2153e0000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044030Z-16849878b78hz7zj8u0h2zng1400000005v0000000005ss7
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:31 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          140192.168.2.54990913.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:30 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:31 UTC584INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:31 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 1399
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                                          ETag: "0x8DC582BE8C605FF"
                                                                                                                                                          x-ms-request-id: 9f7c1011-d01e-0065-1a3b-22b77a000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044031Z-16849878b7862vlcc7m66axrs000000005pg00000000h4ar
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:31 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          141192.168.2.54991113.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:31 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:31 UTC563INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:31 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 1362
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                          ETag: "0x8DC582BDF497570"
                                                                                                                                                          x-ms-request-id: c2bf3a2c-401e-0047-4d9c-248597000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044031Z-15b8d89586f42m673h1quuee4s0000000130000000009w3e
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:31 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          142192.168.2.54991213.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:31 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:31 UTC584INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:31 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 1403
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                          ETag: "0x8DC582BDC2EEE03"
                                                                                                                                                          x-ms-request-id: a3259b44-001e-0065-2af2-240b73000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044031Z-r197bdfb6b4t7wszdvrfk02ah4000000074g00000000pkcn
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:31 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          143192.168.2.54991313.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:31 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:31 UTC584INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:31 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 1366
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                          ETag: "0x8DC582BEA414B16"
                                                                                                                                                          x-ms-request-id: e014a2e3-501e-0035-060b-22c923000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044031Z-16849878b789m94j7902zfvfr000000005h000000000hr1q
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:31 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          144192.168.2.54991413.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:31 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:31 UTC584INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:31 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 1399
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                                                          ETag: "0x8DC582BE1CC18CD"
                                                                                                                                                          x-ms-request-id: baa41b4f-401e-00ac-2c28-210a97000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044031Z-16849878b78dghrpt8v731n7r400000005h000000000hruk
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:31 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          145192.168.2.54991513.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:31 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:31 UTC584INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:31 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 1362
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                          ETag: "0x8DC582BEB256F43"
                                                                                                                                                          x-ms-request-id: 5e9a7b50-e01e-0099-73f4-24da8a000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044031Z-15b8d89586f57l94v02234ytdc00000008v00000000093db
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:31 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          146192.168.2.54991613.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:32 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:32 UTC584INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:32 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 1403
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                          ETag: "0x8DC582BEB866CDB"
                                                                                                                                                          x-ms-request-id: 9b3a7460-601e-003e-70a8-243248000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044032Z-15b8d89586fhl2qtatrz3vfkf000000002y000000000283q
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:32 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          147192.168.2.54991713.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:32 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:32 UTC584INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:32 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 1366
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                          ETag: "0x8DC582BE5B7B174"
                                                                                                                                                          x-ms-request-id: bd1a86cb-b01e-0002-49f2-241b8f000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044032Z-r197bdfb6b487xlkrahepdse50000000073000000000hbd2
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:32 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          148192.168.2.54991813.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:32 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:32 UTC563INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:32 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 1399
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                                                                          ETag: "0x8DC582BE976026E"
                                                                                                                                                          x-ms-request-id: 7d1b5409-301e-0052-16f3-2465d6000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044032Z-r197bdfb6b4kq4j5t834fh90qn00000008p000000000es4s
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:32 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          149192.168.2.54992013.107.246.60443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-10-23 04:40:32 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                          2024-10-23 04:40:32 UTC584INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 23 Oct 2024 04:40:32 GMT
                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                          Content-Length: 1425
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                          ETag: "0x8DC582BE6BD89A1"
                                                                                                                                                          x-ms-request-id: 4481152a-601e-0001-4b55-22faeb000000
                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                          x-azure-ref: 20241023T044032Z-16849878b78fmrkt2ukpvh9wh400000005sg000000001c5a
                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-10-23 04:40:32 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                                                                          Click to jump to process

                                                                                                                                                          Click to jump to process

                                                                                                                                                          Click to jump to process

                                                                                                                                                          Target ID:0
                                                                                                                                                          Start time:00:39:49
                                                                                                                                                          Start date:23/10/2024
                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                          Imagebase:0x7ff715980000
                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:low
                                                                                                                                                          Has exited:false

                                                                                                                                                          Target ID:2
                                                                                                                                                          Start time:00:39:52
                                                                                                                                                          Start date:23/10/2024
                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2916 --field-trial-handle=1964,i,6959456803870479823,1038205936054327422,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                          Imagebase:0x7ff715980000
                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:low
                                                                                                                                                          Has exited:false

                                                                                                                                                          Target ID:3
                                                                                                                                                          Start time:00:39:54
                                                                                                                                                          Start date:23/10/2024
                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bmypage.kuronekoyamato.co.jp/"
                                                                                                                                                          Imagebase:0x7ff715980000
                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:low
                                                                                                                                                          Has exited:true

                                                                                                                                                          No disassembly