Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://pitneybowes.na4.documents.adobe.com/cobrand_logo/CBNCJCAABACAABAAlChgxIvCoRfV9jMwrpJwNQzLvVSIeGg8djMbtveAqXWbEUaj3QSSDAnwwozaupU570RI3WCfG1LYUoFl1FmElU_hP9bWHhyRzxLMMOqJPra7DRt5H5oSQNckH17qgVgF48HSGQAthy5aS39BUj2T7svjVpsVS1_GJE2epdMHx1Cbxx6ZxXsLXYgfh1h-4YnTPnFYsEQ0zN6E0bbzBdmEX1fK2zEvTB-ihWo

Overview

General Information

Sample URL:https://pitneybowes.na4.documents.adobe.com/cobrand_logo/CBNCJCAABACAABAAlChgxIvCoRfV9jMwrpJwNQzLvVSIeGg8djMbtveAqXWbEUaj3QSSDAnwwozaupU570RI3WCfG1LYUoFl1FmElU_hP9bWHhyRzxLMMOqJPra7DRt5H5oSQNckH17qgVg
Analysis ID:1542222
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 5012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1376 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1972,i,17847290883216896195,11395340344661476385,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6248 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pitneybowes.na4.documents.adobe.com/cobrand_logo/CBNCJCAABACAABAAlChgxIvCoRfV9jMwrpJwNQzLvVSIeGg8djMbtveAqXWbEUaj3QSSDAnwwozaupU570RI3WCfG1LYUoFl1FmElU_hP9bWHhyRzxLMMOqJPra7DRt5H5oSQNckH17qgVgF48HSGQAthy5aS39BUj2T7svjVpsVS1_GJE2epdMHx1Cbxx6ZxXsLXYgfh1h-4YnTPnFYsEQ0zN6E0bbzBdmEX1fK2zEvTB-ihWoaCJEfpIi_naeY27LKtz5Ybq4XyHPWVucZTEKxuampPOw2nqBau2QX-p_cb4LtXQ7sLoxVNvtgRt9uXPxsYDtNg9BsZ5Gv" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://pitneybowes.na4.documents.adobe.com/cobrand_logo/CBNCJCAABACAABAAlChgxIvCoRfV9jMwrpJwNQzLvVSIeGg8djMbtveAqXWbEUaj3QSSDAnwwozaupU570RI3WCfG1LYUoFl1FmElU_hP9bWHhyRzxLMMOqJPra7DRt5H5oSQNckH17qgVgF48HSGQAthy5aS39BUj2T7svjVpsVS1_GJE2epdMHx1Cbxx6ZxXsLXYgfh1h-4YnTPnFYsEQ0zN6E0bbzBdmEX1fK2zEvTB-ihWoaCJEfpIi_naeY27LKtz5Ybq4XyHPWVucZTEKxuampPOw2nqBau2QX-p_cb4LtXQ7sLoxVNvtgRt9uXPxsYDtNg9BsZ5GvHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.34
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.34
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.34
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: chromecache_48.2.drString found in binary or memory: https://secure.na4.echocdn.com/resource/1284397208.en_US/bundles/translations.js
Source: chromecache_48.2.drString found in binary or memory: https://secure.na4.echocdn.com/resource/1730650309/bundles/toast-message.css
Source: chromecache_48.2.drString found in binary or memory: https://secure.na4.echocdn.com/resource/N1032353547/bundles/echosign.css
Source: chromecache_48.2.drString found in binary or memory: https://secure.na4.echocdn.com/resource/N1197174944/bundles/lib_with_jQuery3.js
Source: chromecache_48.2.drString found in binary or memory: https://secure.na4.echocdn.com/resource/N361527118/bundles/all.js
Source: chromecache_48.2.drString found in binary or memory: https://secure.na4.echocdn.com/resource/N588361108/style/grayskin.css
Source: chromecache_48.2.drString found in binary or memory: https://static.echocdn.com/signcommon/signcommon.css
Source: chromecache_48.2.drString found in binary or memory: https://static.echocdn.com/signcommon/signcommon.js
Source: chromecache_48.2.drString found in binary or memory: https://use.typekit.net/
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/4@2/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1972,i,17847290883216896195,11395340344661476385,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pitneybowes.na4.documents.adobe.com/cobrand_logo/CBNCJCAABACAABAAlChgxIvCoRfV9jMwrpJwNQzLvVSIeGg8djMbtveAqXWbEUaj3QSSDAnwwozaupU570RI3WCfG1LYUoFl1FmElU_hP9bWHhyRzxLMMOqJPra7DRt5H5oSQNckH17qgVgF48HSGQAthy5aS39BUj2T7svjVpsVS1_GJE2epdMHx1Cbxx6ZxXsLXYgfh1h-4YnTPnFYsEQ0zN6E0bbzBdmEX1fK2zEvTB-ihWoaCJEfpIi_naeY27LKtz5Ybq4XyHPWVucZTEKxuampPOw2nqBau2QX-p_cb4LtXQ7sLoxVNvtgRt9uXPxsYDtNg9BsZ5Gv"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1972,i,17847290883216896195,11395340344661476385,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1542222 URL: https://pitneybowes.na4.doc... Startdate: 25/10/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.4, 138, 443, 49723 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 www.google.com 142.250.185.196, 443, 49738, 49761 GOOGLEUS United States 10->17

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0023.t-0009.t-msedge.net
13.107.246.51
truefalse
    unknown
    s-part-0017.t-0009.fb-t-msedge.net
    13.107.253.45
    truefalse
      unknown
      www.google.com
      142.250.185.196
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          s-part-0032.t-0009.t-msedge.net
          13.107.246.60
          truefalse
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            https://secure.na4.echocdn.com/resource/1730650309/bundles/toast-message.csschromecache_48.2.drfalse
              unknown
              https://secure.na4.echocdn.com/resource/N1197174944/bundles/lib_with_jQuery3.jschromecache_48.2.drfalse
                unknown
                https://secure.na4.echocdn.com/resource/1284397208.en_US/bundles/translations.jschromecache_48.2.drfalse
                  unknown
                  https://static.echocdn.com/signcommon/signcommon.csschromecache_48.2.drfalse
                    unknown
                    https://use.typekit.net/chromecache_48.2.drfalse
                      unknown
                      https://secure.na4.echocdn.com/resource/N361527118/bundles/all.jschromecache_48.2.drfalse
                        unknown
                        https://secure.na4.echocdn.com/resource/N1032353547/bundles/echosign.csschromecache_48.2.drfalse
                          unknown
                          https://static.echocdn.com/signcommon/signcommon.jschromecache_48.2.drfalse
                            unknown
                            https://secure.na4.echocdn.com/resource/N588361108/style/grayskin.csschromecache_48.2.drfalse
                              unknown
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              239.255.255.250
                              unknownReserved
                              unknownunknownfalse
                              142.250.185.196
                              www.google.comUnited States
                              15169GOOGLEUSfalse
                              IP
                              192.168.2.4
                              Joe Sandbox version:41.0.0 Charoite
                              Analysis ID:1542222
                              Start date and time:2024-10-25 17:06:45 +02:00
                              Joe Sandbox product:CloudBasic
                              Overall analysis duration:0h 3m 22s
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:browseurl.jbs
                              Sample URL:https://pitneybowes.na4.documents.adobe.com/cobrand_logo/CBNCJCAABACAABAAlChgxIvCoRfV9jMwrpJwNQzLvVSIeGg8djMbtveAqXWbEUaj3QSSDAnwwozaupU570RI3WCfG1LYUoFl1FmElU_hP9bWHhyRzxLMMOqJPra7DRt5H5oSQNckH17qgVgF48HSGQAthy5aS39BUj2T7svjVpsVS1_GJE2epdMHx1Cbxx6ZxXsLXYgfh1h-4YnTPnFYsEQ0zN6E0bbzBdmEX1fK2zEvTB-ihWoaCJEfpIi_naeY27LKtz5Ybq4XyHPWVucZTEKxuampPOw2nqBau2QX-p_cb4LtXQ7sLoxVNvtgRt9uXPxsYDtNg9BsZ5Gv
                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                              Number of analysed new started processes analysed:8
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • EGA enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Detection:CLEAN
                              Classification:clean0.win@16/4@2/3
                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                              • Excluded IPs from analysis (whitelisted): 142.250.186.35, 142.251.5.84, 142.250.186.46, 34.104.35.123, 52.35.253.85, 52.35.253.84, 52.35.253.89, 20.12.23.50, 2.19.126.137, 2.19.126.163, 40.69.42.241, 192.229.221.95, 13.95.31.18, 142.250.186.99
                              • Not all processes where analyzed, report is missing behavior information
                              • Report size getting too big, too many NtSetInformationFile calls found.
                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                              • VT rate limit hit for: https://pitneybowes.na4.documents.adobe.com/cobrand_logo/CBNCJCAABACAABAAlChgxIvCoRfV9jMwrpJwNQzLvVSIeGg8djMbtveAqXWbEUaj3QSSDAnwwozaupU570RI3WCfG1LYUoFl1FmElU_hP9bWHhyRzxLMMOqJPra7DRt5H5oSQNckH17qgVgF48HSGQAthy5aS39BUj2T7svjVpsVS1_GJE2epdMHx1Cbxx6ZxXsLXYgfh1h-4YnTPnFYsEQ0zN6E0bbzBdmEX1fK2zEvTB-ihWoaCJEfpIi_naeY27LKtz5Ybq4XyHPWVucZTEKxuampPOw2nqBau2QX-p_cb4LtXQ7sLoxVNvtgRt9uXPxsYDtNg9BsZ5Gv
                              No simulations
                              No context
                              No context
                              No context
                              No context
                              No context
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 319 x 63, 8-bit/color RGB, non-interlaced
                              Category:downloaded
                              Size (bytes):18848
                              Entropy (8bit):7.985337619446875
                              Encrypted:false
                              SSDEEP:384:Q2d1JI2RVk04wbFM/lzBYTndhyrG6XAFmB//iOlSE+bu2zjZ:x1a2RVkcBM/VBgdU/gOlx+q8jZ
                              MD5:666A62CB251522A24EC4CC55ED108B8D
                              SHA1:D6D9B2E2C46B78677B265849A114BC5BF7BDA388
                              SHA-256:8C97220E11F8A7E1B4A0585C90D7E782CA489BEC7984B2C75F29F6EA941456F3
                              SHA-512:EEB1C546950B8E7708A1BA6D04D758648CE1E88731420F2E3710F6AB430E3BF1CF871595936EEF5C2F9C947E1C17C1B9E592C60D6756144054B7A3D946606279
                              Malicious:false
                              Reputation:low
                              URL:https://pitneybowes.na4.documents.adobe.com/cobrand_logo/CBNCJCAABACAABAAlChgxIvCoRfV9jMwrpJwNQzLvVSIeGg8djMbtveAqXWbEUaj3QSSDAnwwozaupU570RI3WCfG1LYUoFl1FmElU_hP9bWHhyRzxLMMOqJPra7DRt5H5oSQNckH17qgVgF48HSGQAthy5aS39BUj2T7svjVpsVS1_GJE2epdMHx1Cbxx6ZxXsLXYgfh1h-4YnTPnFYsEQ0zN6E0bbzBdmEX1fK2zEvTB-ihWoaCJEfpIi_naeY27LKtz5Ybq4XyHPWVucZTEKxuampPOw2nqBau2QX-p_cb4LtXQ7sLoxVNvtgRt9uXPxsYDtNg9BsZ5Gv
                              Preview:.PNG........IHDR...?...?.......XH..IgIDATx^.....%.....vwf.[.I.43Gsf53k....G..=..p.%A..8...7.ht.h..F;...{...TU.M.{#..D....%R.....:;+2Lf.../"2...[.g.t.i.....iL.3Ml.6..6.aa..t;S$......t]b..d.Ye.,K6E..rVDf..V...T.-..Y.g.....+.b..l.....[.XR\N..%..D.i6...$.QZ....$.I:s0.-AW....z.c.......y..+.b..i.|.cX..%...c..........N'.+...U.$..iR].G~.8[.].I..e.=..c.<.....{..+YO$q0.:@.q..1il...$.TE..%.K......L....9\.b...g........[...D$...']..CZ....o..)..|_.@u..-0...d..6.9%&a.!.9...`.Tl.....E.2'p...b.g.V.b........#.U...S.N.T.....66a5..w..G.f.f'.&......z78./0./0.nprxBen.h..s.a..+....KL...S%...<M.t.o..........3m..b.X..).g..p.*..6..bv.5.8..[.[....y?53. ;..8..!....s..}..a......!..(. -4-...H....6..xXv.N...W.Tl..U...........:.s@-..<....]...%.h..................57.L..6..).M;..M..I.>.H....4U?._..P......Z.[928...->.$+..*.").SU.9h[A.q]...=v9."i.y..>my=.<..f$.<..J.$xu.c.....+.a.-...n...\th....4mefu.{.,. +<.49...c.w.4b.dV.aO*......#X....6m..0...M.lV[..v7...W..%.dU.5...9]..N.9\
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, ASCII text
                              Category:downloaded
                              Size (bytes):22955
                              Entropy (8bit):4.943852606391563
                              Encrypted:false
                              SSDEEP:192:ngp7A+NU128qtTt/ec8wXrs/28JnC1JSF+kH2WkHbQrEh2M8SLOrTjZEKiWYHb0N:4tdedWvUFc+EYM8QjU3dG+eXdILF
                              MD5:17B99EACB50FA790C34ECB6415571A59
                              SHA1:19CE4C5BC44F4ACFDB0F6E5A3E4C69DD9F8D0C99
                              SHA-256:5EC784B84B68CC9FE16E7C36D64AAACD7D985EBB8221957277F907EA792AE6A0
                              SHA-512:B1FF74C279264F4D9C2CF16592F30A5D518EA8490CBB670F44918DBFC87D034E4A039D9419FD68C156BA227E02D95C5C2A78E2E775306B214B74EC060FBB3F44
                              Malicious:false
                              Reputation:low
                              URL:https://pitneybowes.na4.documents.adobe.com/favicon.ico
                              Preview:.................<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN". "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">.......................................................... suppressReferer attribute is used to disable referer policy(meta tag) in case of any exceptions like logging into sign server etc -->.................................... ..... if we are in a document cloud login, we also use full screen -->.......... .. . . . . . . . . . ..... ......... ...<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" >.. <head>. . <meta name="referrer" content="strict-origin-when-cross-origin"/>. . . . . . . . . . . . <title>Adobe Acrobat Sign</title>. . . . . <meta http-equiv="X-UA-Compatible" content="IE=edge" />. . . <meta name="robots" content="noindex" />. . . <meta http-equiv="Content-Type" content="te
                              No static file info
                              TimestampSource PortDest PortSource IPDest IP
                              Oct 25, 2024 17:07:57.014657021 CEST49675443192.168.2.4173.222.162.32
                              Oct 25, 2024 17:08:03.597078085 CEST49738443192.168.2.4142.250.185.196
                              Oct 25, 2024 17:08:03.597110033 CEST44349738142.250.185.196192.168.2.4
                              Oct 25, 2024 17:08:03.597172976 CEST49738443192.168.2.4142.250.185.196
                              Oct 25, 2024 17:08:03.597994089 CEST49738443192.168.2.4142.250.185.196
                              Oct 25, 2024 17:08:03.598010063 CEST44349738142.250.185.196192.168.2.4
                              Oct 25, 2024 17:08:04.484189034 CEST44349738142.250.185.196192.168.2.4
                              Oct 25, 2024 17:08:04.484524012 CEST49738443192.168.2.4142.250.185.196
                              Oct 25, 2024 17:08:04.484538078 CEST44349738142.250.185.196192.168.2.4
                              Oct 25, 2024 17:08:04.486191988 CEST44349738142.250.185.196192.168.2.4
                              Oct 25, 2024 17:08:04.486263037 CEST49738443192.168.2.4142.250.185.196
                              Oct 25, 2024 17:08:05.231993914 CEST49738443192.168.2.4142.250.185.196
                              Oct 25, 2024 17:08:05.232467890 CEST44349738142.250.185.196192.168.2.4
                              Oct 25, 2024 17:08:05.280268908 CEST49738443192.168.2.4142.250.185.196
                              Oct 25, 2024 17:08:05.280293941 CEST44349738142.250.185.196192.168.2.4
                              Oct 25, 2024 17:08:05.327102900 CEST49738443192.168.2.4142.250.185.196
                              Oct 25, 2024 17:08:08.404531002 CEST49740443192.168.2.42.19.244.127
                              Oct 25, 2024 17:08:08.404618025 CEST443497402.19.244.127192.168.2.4
                              Oct 25, 2024 17:08:08.404717922 CEST49740443192.168.2.42.19.244.127
                              Oct 25, 2024 17:08:08.424135923 CEST49740443192.168.2.42.19.244.127
                              Oct 25, 2024 17:08:08.424174070 CEST443497402.19.244.127192.168.2.4
                              Oct 25, 2024 17:08:09.306612015 CEST443497402.19.244.127192.168.2.4
                              Oct 25, 2024 17:08:09.306693077 CEST49740443192.168.2.42.19.244.127
                              Oct 25, 2024 17:08:09.311525106 CEST49740443192.168.2.42.19.244.127
                              Oct 25, 2024 17:08:09.311541080 CEST443497402.19.244.127192.168.2.4
                              Oct 25, 2024 17:08:09.311784983 CEST443497402.19.244.127192.168.2.4
                              Oct 25, 2024 17:08:09.357539892 CEST49740443192.168.2.42.19.244.127
                              Oct 25, 2024 17:08:09.365904093 CEST49740443192.168.2.42.19.244.127
                              Oct 25, 2024 17:08:09.411333084 CEST443497402.19.244.127192.168.2.4
                              Oct 25, 2024 17:08:09.861918926 CEST443497402.19.244.127192.168.2.4
                              Oct 25, 2024 17:08:09.861964941 CEST443497402.19.244.127192.168.2.4
                              Oct 25, 2024 17:08:09.862148046 CEST49740443192.168.2.42.19.244.127
                              Oct 25, 2024 17:08:09.862210035 CEST443497402.19.244.127192.168.2.4
                              Oct 25, 2024 17:08:09.862247944 CEST49740443192.168.2.42.19.244.127
                              Oct 25, 2024 17:08:09.862247944 CEST49740443192.168.2.42.19.244.127
                              Oct 25, 2024 17:08:09.862273932 CEST443497402.19.244.127192.168.2.4
                              Oct 25, 2024 17:08:09.862293959 CEST443497402.19.244.127192.168.2.4
                              Oct 25, 2024 17:08:09.916258097 CEST49742443192.168.2.42.19.244.127
                              Oct 25, 2024 17:08:09.916282892 CEST443497422.19.244.127192.168.2.4
                              Oct 25, 2024 17:08:09.916366100 CEST49742443192.168.2.42.19.244.127
                              Oct 25, 2024 17:08:09.916774988 CEST49742443192.168.2.42.19.244.127
                              Oct 25, 2024 17:08:09.916790009 CEST443497422.19.244.127192.168.2.4
                              Oct 25, 2024 17:08:11.035908937 CEST443497422.19.244.127192.168.2.4
                              Oct 25, 2024 17:08:11.035994053 CEST49742443192.168.2.42.19.244.127
                              Oct 25, 2024 17:08:11.037394047 CEST49742443192.168.2.42.19.244.127
                              Oct 25, 2024 17:08:11.037405968 CEST443497422.19.244.127192.168.2.4
                              Oct 25, 2024 17:08:11.037616014 CEST443497422.19.244.127192.168.2.4
                              Oct 25, 2024 17:08:11.038765907 CEST49742443192.168.2.42.19.244.127
                              Oct 25, 2024 17:08:11.079334974 CEST443497422.19.244.127192.168.2.4
                              Oct 25, 2024 17:08:11.307986975 CEST443497422.19.244.127192.168.2.4
                              Oct 25, 2024 17:08:11.308806896 CEST443497422.19.244.127192.168.2.4
                              Oct 25, 2024 17:08:11.308886051 CEST49742443192.168.2.42.19.244.127
                              Oct 25, 2024 17:08:11.309106112 CEST49742443192.168.2.42.19.244.127
                              Oct 25, 2024 17:08:11.309122086 CEST443497422.19.244.127192.168.2.4
                              Oct 25, 2024 17:08:11.309135914 CEST49742443192.168.2.42.19.244.127
                              Oct 25, 2024 17:08:11.309143066 CEST443497422.19.244.127192.168.2.4
                              Oct 25, 2024 17:08:14.467623949 CEST44349738142.250.185.196192.168.2.4
                              Oct 25, 2024 17:08:14.467765093 CEST44349738142.250.185.196192.168.2.4
                              Oct 25, 2024 17:08:14.467845917 CEST49738443192.168.2.4142.250.185.196
                              Oct 25, 2024 17:08:14.695935011 CEST49738443192.168.2.4142.250.185.196
                              Oct 25, 2024 17:08:14.695951939 CEST44349738142.250.185.196192.168.2.4
                              Oct 25, 2024 17:08:18.754849911 CEST8049723217.20.57.34192.168.2.4
                              Oct 25, 2024 17:08:18.755096912 CEST4972380192.168.2.4217.20.57.34
                              Oct 25, 2024 17:08:18.755148888 CEST4972380192.168.2.4217.20.57.34
                              Oct 25, 2024 17:08:18.756772041 CEST8049723217.20.57.34192.168.2.4
                              Oct 25, 2024 17:08:18.756829023 CEST4972380192.168.2.4217.20.57.34
                              Oct 25, 2024 17:08:18.761018038 CEST8049723217.20.57.34192.168.2.4
                              Oct 25, 2024 17:08:35.932952881 CEST49749443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:35.933001041 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:35.933115005 CEST49749443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:35.933429003 CEST49749443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:35.933444023 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:36.709280014 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:36.709403038 CEST49749443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:36.713690042 CEST49749443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:36.713712931 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:36.713967085 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:36.723267078 CEST49749443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:36.763335943 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:36.978089094 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:36.978115082 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:36.978131056 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:36.978241920 CEST49749443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:36.978241920 CEST49749443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:36.978256941 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:36.978338957 CEST49749443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:37.097513914 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:37.097537041 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:37.097584963 CEST49749443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:37.097642899 CEST49749443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:37.097654104 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:37.097707987 CEST49749443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:37.215691090 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:37.215707064 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:37.215852022 CEST49749443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:37.215867996 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:37.215931892 CEST49749443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:37.522259951 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:37.522269964 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:37.522373915 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:37.522382021 CEST49749443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:37.522416115 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:37.522489071 CEST49749443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:37.522489071 CEST49749443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:37.522893906 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:37.522910118 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:37.522988081 CEST49749443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:37.522988081 CEST49749443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:37.522996902 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:37.523227930 CEST49749443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:37.572863102 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:37.572880030 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:37.573072910 CEST49749443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:37.573085070 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:37.573189974 CEST49749443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:37.690582991 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:37.690599918 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:37.690802097 CEST49749443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:37.690815926 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:37.690896034 CEST49749443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:37.809165001 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:37.809186935 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:37.809314966 CEST49749443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:37.809314966 CEST49749443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:37.809331894 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:37.809581995 CEST49749443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:37.853704929 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:37.853723049 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:37.853957891 CEST49749443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:37.853979111 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:37.854074955 CEST49749443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:37.936388016 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:37.936403990 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:37.936566114 CEST49749443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:37.936583996 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:37.936649084 CEST49749443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:38.047915936 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:38.047930956 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:38.048067093 CEST49749443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:38.048080921 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:38.048266888 CEST49749443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:38.165479898 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:38.165501118 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:38.165689945 CEST49749443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:38.165702105 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:38.166054964 CEST49749443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:38.210202932 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:38.210217953 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:38.210392952 CEST49749443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:38.210419893 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:38.210536003 CEST49749443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:38.299360991 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:38.299448967 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:38.299473047 CEST49749443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:38.299595118 CEST49749443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:38.299725056 CEST49749443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:38.299725056 CEST49749443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:38.299755096 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:38.299761057 CEST4434974913.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:38.347770929 CEST49751443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:38.347774982 CEST49750443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:38.347814083 CEST4434975113.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:38.347814083 CEST4434975013.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:38.347915888 CEST49751443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:38.347915888 CEST49750443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:38.348592997 CEST49750443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:38.348593950 CEST49751443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:38.348609924 CEST4434975013.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:38.348613977 CEST4434975113.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:38.349587917 CEST49752443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:38.349606991 CEST4434975213.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:38.349821091 CEST49752443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:38.349821091 CEST49752443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:38.349849939 CEST4434975213.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:38.351582050 CEST49754443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:38.351586103 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:38.351592064 CEST4434975413.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:38.351635933 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:38.351667881 CEST49754443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:38.351897955 CEST49754443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:38.351907969 CEST4434975413.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:38.351943970 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:38.352092981 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:38.352108955 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.091866016 CEST4434975213.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.092715025 CEST49752443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.092730999 CEST4434975213.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.093318939 CEST49752443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.093323946 CEST4434975213.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.097436905 CEST4434975413.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.097929955 CEST49754443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.097937107 CEST4434975413.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.099152088 CEST49754443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.099155903 CEST4434975413.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.117717028 CEST4434975013.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.118251085 CEST49750443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.118271112 CEST4434975013.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.118746996 CEST49750443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.118752956 CEST4434975013.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.136917114 CEST4434975113.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.137537956 CEST49751443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.137552023 CEST4434975113.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.137933016 CEST49751443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.137939930 CEST4434975113.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.227730036 CEST4434975213.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.227757931 CEST4434975213.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.227814913 CEST4434975213.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.227818012 CEST49752443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.227871895 CEST49752443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.228180885 CEST49752443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.228187084 CEST4434975213.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.228215933 CEST49752443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.228219032 CEST4434975213.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.229993105 CEST4434975413.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.230068922 CEST4434975413.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.230132103 CEST49754443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.230139017 CEST4434975413.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.230478048 CEST49754443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.230488062 CEST4434975413.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.230496883 CEST49754443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.230813980 CEST4434975413.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.230904102 CEST4434975413.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.230957031 CEST49754443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.231517076 CEST49755443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.231558084 CEST4434975513.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.231631041 CEST49755443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.232189894 CEST49755443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.232204914 CEST4434975513.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.232880116 CEST49756443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.232932091 CEST4434975613.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.233011007 CEST49756443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.233134985 CEST49756443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.233169079 CEST4434975613.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.258088112 CEST4434975013.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.258109093 CEST4434975013.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.258162022 CEST49750443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.258174896 CEST4434975013.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.258213043 CEST4434975013.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.258220911 CEST49750443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.258249998 CEST49750443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.258449078 CEST49750443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.258457899 CEST4434975013.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.258470058 CEST49750443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.258472919 CEST4434975013.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.261288881 CEST49757443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.261337042 CEST4434975713.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.261392117 CEST49757443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.261554003 CEST49757443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.261570930 CEST4434975713.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.295363903 CEST4434975113.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.295423985 CEST4434975113.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.295543909 CEST49751443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.295651913 CEST49751443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.295651913 CEST49751443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.295675039 CEST4434975113.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.295686960 CEST4434975113.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.298118114 CEST49758443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.298157930 CEST4434975813.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.298428059 CEST49758443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.298585892 CEST49758443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.298610926 CEST4434975813.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.500699997 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.500770092 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.500793934 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.500835896 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.502124071 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.502177954 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.502192020 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.505511999 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.505527020 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.639097929 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.640249014 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.640269995 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.640281916 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.640360117 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.640396118 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.770994902 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.826565981 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.826576948 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.834306002 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.875334024 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.965512037 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.969166040 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.969185114 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.988990068 CEST4434975513.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.990130901 CEST49755443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.990149021 CEST4434975513.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:39.990711927 CEST49755443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:39.990716934 CEST4434975513.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.004357100 CEST4434975613.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.004873037 CEST49756443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.004905939 CEST4434975613.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.005405903 CEST49756443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.005419016 CEST4434975613.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.029675961 CEST4434975713.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.033075094 CEST49757443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.033088923 CEST4434975713.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.033557892 CEST49757443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.033565044 CEST4434975713.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.049490929 CEST4434975813.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.049962044 CEST49758443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.049968958 CEST4434975813.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.050431013 CEST49758443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.050435066 CEST4434975813.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.100502968 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.104041100 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.104065895 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.125041008 CEST4434975513.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.125109911 CEST4434975513.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.125396013 CEST49755443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.125642061 CEST49755443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.125658035 CEST4434975513.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.125667095 CEST49755443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.125673056 CEST4434975513.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.133353949 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.133359909 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.142049074 CEST4434975613.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.142427921 CEST4434975613.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.142493963 CEST49756443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.142519951 CEST49756443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.142525911 CEST4434975613.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.142560005 CEST49756443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.142564058 CEST4434975613.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.145087004 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.145092010 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.165950060 CEST4434975713.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.165996075 CEST4434975713.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.166091919 CEST49757443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.166227102 CEST49757443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.166227102 CEST49757443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.166250944 CEST4434975713.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.166264057 CEST4434975713.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.168627024 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.168632030 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.186841965 CEST4434975813.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.186903954 CEST4434975813.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.187402010 CEST49758443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.187402010 CEST49758443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.187402010 CEST49758443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.189917088 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.189924002 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.294766903 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.298403978 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.298428059 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.301542997 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.301556110 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.301876068 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.303447962 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.303463936 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.320873976 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.323414087 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.367338896 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.429234982 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.432524920 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.432540894 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.435007095 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.454046965 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.454134941 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.454147100 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.459547043 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.461524963 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.461555004 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.462762117 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.463757992 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.463783026 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.498127937 CEST49758443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.498136997 CEST4434975813.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.564117908 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.567445993 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.590190887 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.593429089 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.635334969 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.638233900 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.685627937 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.685638905 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.689342022 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.689376116 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.689532995 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.689558029 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.690125942 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.690145969 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.708360910 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.711148977 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.724354982 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.726687908 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.771334887 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.820214033 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.824162006 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.824193001 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.840136051 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.843229055 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.843245029 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.845405102 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.861022949 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.863220930 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.906323910 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.909584999 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.951335907 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.955437899 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.958636999 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.958662033 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.974091053 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.976830006 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:40.991970062 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:40.994388103 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:41.035379887 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:41.037447929 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:41.039840937 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:41.039859056 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:41.086009979 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:41.088668108 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:41.088694096 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:41.091176033 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:41.093643904 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:41.107794046 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:41.110682964 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:41.125010014 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:41.127650976 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:41.170912981 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:41.174196959 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:41.219331980 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:41.219644070 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:41.222665071 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:41.222691059 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:41.239326954 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:41.242122889 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:41.257050991 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:41.260325909 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:41.305356026 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:41.308624983 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:41.351331949 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:41.352127075 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:41.355284929 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:41.355318069 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:41.376153946 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:41.379204035 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:41.393819094 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:41.396553993 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:41.436635017 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:41.439533949 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:41.482906103 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:41.487181902 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:41.509289980 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:41.513282061 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:41.528800011 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:41.531694889 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:41.575356960 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:41.579205036 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:41.582519054 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:41.582546949 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:41.614093065 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:41.617369890 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:41.641187906 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:41.644166946 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:41.665100098 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:41.668050051 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:41.711142063 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:41.714529037 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:41.745779037 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:41.748692036 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:41.773180962 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:41.775878906 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:41.795927048 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:41.799307108 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:41.842266083 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:41.847908020 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:41.847970963 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:41.851205111 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:41.879875898 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:41.883013010 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:41.907110929 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:41.909507990 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:41.930531979 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:41.933057070 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:41.979104042 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:41.982508898 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:42.011385918 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.014161110 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:42.038211107 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.040637016 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:42.061423063 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.065455914 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:42.107342005 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.110889912 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.116436958 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:42.116477013 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.121424913 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:42.145009041 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.151254892 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:42.171458006 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.200989962 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:42.201009035 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.204648972 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:42.247332096 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.248621941 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.256148100 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:42.256177902 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.295561075 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.335575104 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.335639000 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:42.335650921 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.353719950 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:42.353749990 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.356606960 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:42.356631041 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.358150959 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:42.358170986 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.379695892 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.384943008 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:42.427192926 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.432812929 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:42.479330063 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.485564947 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.490454912 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:42.490482092 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.511002064 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.541399956 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:42.541425943 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.544553041 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:42.558409929 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.562573910 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:42.566169024 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.568963051 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:42.615334034 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.621571064 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.625535965 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:42.625561953 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.673264980 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.677299023 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:42.677325010 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.691102982 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.695574999 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:42.697627068 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.701891899 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:42.743333101 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.746047020 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.750113964 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:42.750139952 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.759138107 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.763163090 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:42.807337999 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.808439016 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.814198971 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:42.814233065 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.826172113 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.830229044 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:42.875328064 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.877743959 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.905199051 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:42.905225039 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.909742117 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:42.939340115 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.943079948 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:42.945827961 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.949747086 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:42.961308956 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:42.968235016 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:43.011346102 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:43.038867950 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:43.042402029 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:43.042434931 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:43.070127010 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:43.072710037 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:43.076812983 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:43.078926086 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:43.091996908 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:43.094230890 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:43.139331102 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:43.141241074 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:43.144682884 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:43.144720078 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:43.173971891 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:43.177380085 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:43.208991051 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:43.212382078 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:43.222852945 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:43.225749969 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:43.271336079 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:43.300129890 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:43.303575039 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:43.303591967 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:43.306622028 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:43.308554888 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:43.310878992 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:43.346436024 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:43.349801064 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:43.395338058 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:43.604559898 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:43.604850054 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:43.604917049 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:43.604943037 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:43.615427017 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:43.615457058 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:43.619427919 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:43.619438887 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:43.620532990 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:43.620537996 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:43.621990919 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:43.621999979 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:43.833215952 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:43.839181900 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:43.839227915 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:43.965677977 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:43.965862036 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:43.965876102 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:43.971432924 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:43.971488953 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:43.971497059 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.000278950 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:44.000304937 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.002068043 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:44.002074003 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.006326914 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:44.006334066 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.009275913 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:44.009280920 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.009844065 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:44.009848118 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.131736040 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.139105082 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:44.139123917 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.142743111 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.142807007 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:44.142813921 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.152813911 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:44.152827024 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.154479980 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:44.159981012 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:44.160020113 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.162600994 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:44.207339048 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.270344019 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.276212931 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:44.276238918 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.294673920 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.297188044 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.297240019 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:44.297250032 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.299715042 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:44.299726009 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.307985067 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:44.311376095 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:44.311408043 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.314881086 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:44.359338999 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.421272993 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.429023981 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:44.429042101 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.430913925 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.437143087 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:44.482508898 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.482579947 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:44.482639074 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.488830090 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:44.488842964 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.491807938 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:44.494901896 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:44.494955063 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.560151100 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.564613104 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:44.567876101 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.570198059 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:44.611375093 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.620840073 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.624412060 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:44.624444962 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.626367092 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.628602982 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:44.632062912 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.634099960 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:44.679336071 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.696434975 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.699899912 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:44.699984074 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.701247931 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.703502893 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:44.747334957 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.755459070 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.758372068 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:44.758402109 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.760704994 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.762933016 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:44.807331085 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.809758902 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.812645912 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:44.812664986 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.830605984 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.833172083 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:44.878485918 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.881793022 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:44.889080048 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.892034054 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:44.938343048 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.964279890 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.964319944 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:44.964344025 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:44.964366913 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:44.964397907 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:44.969221115 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:44.971223116 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:44.971246958 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:45.012862921 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:45.019990921 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:45.022851944 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:45.026902914 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:45.067348957 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:45.096494913 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:45.102075100 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:45.102129936 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:45.142626047 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:45.150477886 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:45.150563955 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:45.150580883 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:45.159130096 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:45.159164906 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:45.161608934 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:45.161633968 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:45.162065029 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:45.162086010 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:45.202100039 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:45.207525015 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:45.207571030 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:45.233514071 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:45.238497019 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:45.279334068 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:45.300282955 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:45.305716038 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:45.305747032 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:45.333410025 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:45.340789080 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:45.340810061 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:45.344378948 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:45.364662886 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:45.376949072 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:45.419382095 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:45.425699949 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:45.432882071 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:45.432931900 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:45.436887026 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:45.440515995 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:45.471730947 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:45.477145910 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:45.496253967 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:45.499962091 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:45.543164015 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:45.547928095 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:45.564749002 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:45.570400953 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:45.603859901 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:45.611351013 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:45.627249002 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:45.652982950 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:45.674124002 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:45.677916050 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:45.723347902 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:45.726188898 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:45.730583906 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:45.730648041 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:45.735680103 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:45.740009069 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:45.758552074 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:45.763151884 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:45.807327986 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:45.815202951 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:45.821114063 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:45.821147919 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:45.857752085 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:45.863514900 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:45.868310928 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:45.872186899 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:45.890727043 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:45.895351887 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:45.939354897 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:45.949651957 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:45.958928108 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:45.958981991 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:45.990012884 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:45.995728970 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:46.001208067 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:46.004703045 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:46.023844004 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:46.027183056 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:46.070270061 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:46.073820114 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:46.106415033 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:46.109919071 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:46.128132105 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:46.131653070 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:46.154998064 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:46.158227921 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:46.199337006 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:46.201582909 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:46.204710007 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:46.204735041 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:46.241993904 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:46.245516062 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:46.259435892 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:46.262945890 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:46.299213886 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:46.302563906 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:46.332993031 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:46.337516069 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:46.372754097 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:46.378655910 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:46.390520096 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:46.393137932 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:46.430213928 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:46.433548927 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:46.464077950 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:46.466927052 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:46.504146099 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:46.510889053 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:46.523109913 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:46.527666092 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:46.561403990 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:46.566672087 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:46.595225096 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:46.598891973 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:46.639355898 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:46.645303965 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:46.649072886 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:46.649132967 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:46.654144049 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:46.658278942 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:46.692980051 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:46.696396112 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:46.726419926 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:46.729316950 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:46.771361113 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:46.774903059 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:46.778281927 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:46.778331041 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:46.780832052 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:46.783188105 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:46.823348999 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:46.829401970 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:46.832427979 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:46.832472086 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:46.858607054 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:46.861507893 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:46.903351068 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:46.907638073 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:46.911442041 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:46.911508083 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:46.959031105 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:46.964998960 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:46.965058088 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:46.965086937 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:46.970272064 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:46.970330000 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:46.971697092 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:46.971750021 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:46.971844912 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:46.971865892 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:46.992649078 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:46.997634888 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:47.042782068 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.046694040 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:47.091360092 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.101422071 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.105395079 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:47.105433941 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.124120951 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.169919014 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:47.169962883 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.173603058 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:47.173638105 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.174453020 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:47.175642967 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:47.175673008 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.177838087 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.180448055 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:47.227335930 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.238938093 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.242557049 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:47.242599010 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.305111885 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.308851957 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:47.308913946 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.359234095 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.360769987 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.360847950 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:47.360866070 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.364742994 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:47.364789009 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.365339041 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:47.365375996 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.365400076 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:47.365413904 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.373899937 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.378940105 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:47.423362017 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.440006971 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.443803072 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:47.443854094 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.501071930 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.503500938 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.503606081 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:47.503618956 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.505856991 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:47.505897045 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.506380081 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:47.506407022 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.506997108 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:47.507034063 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.552217007 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.555758953 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:47.555805922 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.577838898 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.581227064 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:47.623358011 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.641952038 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.645705938 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:47.645755053 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.650360107 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.701163054 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:47.701196909 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.704987049 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:47.705271959 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:47.705307961 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.735400915 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.738746881 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:47.738768101 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.741602898 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:47.777609110 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.781050920 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:47.823357105 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.859679937 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.904268026 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:47.904278994 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.907757044 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:47.907803059 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.908005953 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:47.908041954 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.910367012 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.951167107 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:47.951194048 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.955013037 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:47.955121040 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:47.955176115 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.962337017 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:47.965284109 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:48.007349014 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:48.039151907 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:48.056380987 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:48.056433916 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:48.086159945 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:48.089499950 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:48.091487885 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:48.138676882 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:48.138688087 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:48.144527912 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:48.144546032 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:48.144689083 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:48.147315979 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:48.147365093 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:48.189856052 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:48.192979097 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:48.220633984 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:48.263655901 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:48.263669968 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:48.267455101 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:48.303453922 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:48.303596020 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:48.303657055 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:48.303670883 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:48.304210901 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:48.304316044 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:48.304321051 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:48.307334900 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:48.307348013 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:48.307908058 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:48.310142040 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:48.310164928 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:48.324701071 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:48.373050928 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:48.373064995 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:48.379786968 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:48.427344084 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:48.428180933 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:48.431948900 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:48.431977987 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:48.438625097 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:48.441595078 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:48.455703974 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:48.458949089 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:48.458970070 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:48.461350918 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:48.503340006 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:48.514930964 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:48.518861055 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:48.518887997 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:48.565876961 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:48.592317104 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:48.592448950 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:48.592485905 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:48.638679981 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:48.859760046 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:48.904283047 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:08:48.904298067 CEST4434975313.107.253.45192.168.2.4
                              Oct 25, 2024 17:08:48.951153994 CEST49753443192.168.2.413.107.253.45
                              Oct 25, 2024 17:09:03.468941927 CEST49761443192.168.2.4142.250.185.196
                              Oct 25, 2024 17:09:03.469000101 CEST44349761142.250.185.196192.168.2.4
                              Oct 25, 2024 17:09:03.469125986 CEST49761443192.168.2.4142.250.185.196
                              Oct 25, 2024 17:09:03.469549894 CEST49761443192.168.2.4142.250.185.196
                              Oct 25, 2024 17:09:03.469568014 CEST44349761142.250.185.196192.168.2.4
                              Oct 25, 2024 17:09:04.646413088 CEST44349761142.250.185.196192.168.2.4
                              Oct 25, 2024 17:09:04.646794081 CEST49761443192.168.2.4142.250.185.196
                              Oct 25, 2024 17:09:04.646819115 CEST44349761142.250.185.196192.168.2.4
                              Oct 25, 2024 17:09:04.647291899 CEST44349761142.250.185.196192.168.2.4
                              Oct 25, 2024 17:09:04.647706032 CEST49761443192.168.2.4142.250.185.196
                              Oct 25, 2024 17:09:04.647799969 CEST44349761142.250.185.196192.168.2.4
                              Oct 25, 2024 17:09:04.701915026 CEST49761443192.168.2.4142.250.185.196
                              Oct 25, 2024 17:09:14.655015945 CEST44349761142.250.185.196192.168.2.4
                              Oct 25, 2024 17:09:14.655173063 CEST44349761142.250.185.196192.168.2.4
                              Oct 25, 2024 17:09:14.655333996 CEST49761443192.168.2.4142.250.185.196
                              Oct 25, 2024 17:09:14.657202005 CEST49761443192.168.2.4142.250.185.196
                              Oct 25, 2024 17:09:14.657233000 CEST44349761142.250.185.196192.168.2.4
                              TimestampSource PortDest PortSource IPDest IP
                              Oct 25, 2024 17:07:58.802687883 CEST138138192.168.2.4192.168.2.255
                              Oct 25, 2024 17:08:00.177508116 CEST53637361.1.1.1192.168.2.4
                              Oct 25, 2024 17:08:00.366980076 CEST53614381.1.1.1192.168.2.4
                              Oct 25, 2024 17:08:01.606045008 CEST53607431.1.1.1192.168.2.4
                              Oct 25, 2024 17:08:03.070647001 CEST53599141.1.1.1192.168.2.4
                              Oct 25, 2024 17:08:03.404731035 CEST5318153192.168.2.41.1.1.1
                              Oct 25, 2024 17:08:03.405204058 CEST6106753192.168.2.41.1.1.1
                              Oct 25, 2024 17:08:03.593264103 CEST53610671.1.1.1192.168.2.4
                              Oct 25, 2024 17:08:03.593298912 CEST53531811.1.1.1192.168.2.4
                              Oct 25, 2024 17:08:18.758433104 CEST53571981.1.1.1192.168.2.4
                              Oct 25, 2024 17:08:37.698817968 CEST53519961.1.1.1192.168.2.4
                              Oct 25, 2024 17:08:59.812340975 CEST53544091.1.1.1192.168.2.4
                              Oct 25, 2024 17:09:01.030862093 CEST53559501.1.1.1192.168.2.4
                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                              Oct 25, 2024 17:08:03.404731035 CEST192.168.2.41.1.1.10x4d39Standard query (0)www.google.comA (IP address)IN (0x0001)false
                              Oct 25, 2024 17:08:03.405204058 CEST192.168.2.41.1.1.10xc037Standard query (0)www.google.com65IN (0x0001)false
                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                              Oct 25, 2024 17:08:03.593264103 CEST1.1.1.1192.168.2.40xc037No error (0)www.google.com65IN (0x0001)false
                              Oct 25, 2024 17:08:03.593298912 CEST1.1.1.1192.168.2.40x4d39No error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
                              Oct 25, 2024 17:08:13.848632097 CEST1.1.1.1192.168.2.40x90a1No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                              Oct 25, 2024 17:08:13.848632097 CEST1.1.1.1192.168.2.40x90a1No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                              Oct 25, 2024 17:08:34.078656912 CEST1.1.1.1192.168.2.40x683bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                              Oct 25, 2024 17:08:34.078656912 CEST1.1.1.1192.168.2.40x683bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                              Oct 25, 2024 17:08:35.932281971 CEST1.1.1.1192.168.2.40xbc1dNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                              Oct 25, 2024 17:08:35.932281971 CEST1.1.1.1192.168.2.40xbc1dNo error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                              Oct 25, 2024 17:08:35.932281971 CEST1.1.1.1192.168.2.40xbc1dNo error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                              Oct 25, 2024 17:08:52.773932934 CEST1.1.1.1192.168.2.40xa8f1No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                              Oct 25, 2024 17:08:52.773932934 CEST1.1.1.1192.168.2.40xa8f1No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                              Oct 25, 2024 17:09:13.384500980 CEST1.1.1.1192.168.2.40x42f7No error (0)shed.dual-low.s-part-0023.t-0009.t-msedge.nets-part-0023.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                              Oct 25, 2024 17:09:13.384500980 CEST1.1.1.1192.168.2.40x42f7No error (0)s-part-0023.t-0009.t-msedge.net13.107.246.51A (IP address)IN (0x0001)false
                              • fs.microsoft.com
                              • otelrules.azureedge.net
                              TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                              Oct 25, 2024 17:08:39.502124071 CEST13.107.253.45443192.168.2.449753CN=*.azureedge.net, O=Microsoft Corporation, L=Redmond, ST=WA, C=US CN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 19 17:30:52 CEST 2024 Thu Jun 08 02:00:00 CEST 2023 Thu Aug 01 14:00:00 CEST 2013Sun Sep 14 17:30:52 CEST 2025 Wed Aug 26 01:59:59 CEST 2026 Fri Jan 15 13:00:00 CET 2038771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-5-10-11-13-35-16-23-65281,29-23-24,028a2c9bd18a11de089ef85a160da29e4
                              CN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=USCN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Jun 08 02:00:00 CEST 2023Wed Aug 26 01:59:59 CEST 2026
                              CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Aug 01 14:00:00 CEST 2013Fri Jan 15 13:00:00 CET 2038
                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              0192.168.2.4497402.19.244.127443
                              TimestampBytes transferredDirectionData
                              2024-10-25 15:08:09 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                              Connection: Keep-Alive
                              Accept: */*
                              Accept-Encoding: identity
                              User-Agent: Microsoft BITS/7.8
                              Host: fs.microsoft.com
                              2024-10-25 15:08:09 UTC467INHTTP/1.1 200 OK
                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                              Content-Type: application/octet-stream
                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                              Server: ECAcc (lpl/EF67)
                              X-CID: 11
                              X-Ms-ApiVersion: Distribute 1.2
                              X-Ms-Region: prod-weu-z1
                              Cache-Control: public, max-age=178616
                              Date: Fri, 25 Oct 2024 15:08:09 GMT
                              Connection: close
                              X-CID: 2


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              1192.168.2.4497422.19.244.127443
                              TimestampBytes transferredDirectionData
                              2024-10-25 15:08:11 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                              Connection: Keep-Alive
                              Accept: */*
                              Accept-Encoding: identity
                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                              Range: bytes=0-2147483646
                              User-Agent: Microsoft BITS/7.8
                              Host: fs.microsoft.com
                              2024-10-25 15:08:11 UTC535INHTTP/1.1 200 OK
                              Content-Type: application/octet-stream
                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                              ApiVersion: Distribute 1.1
                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                              X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                              Cache-Control: public, max-age=178651
                              Date: Fri, 25 Oct 2024 15:08:11 GMT
                              Content-Length: 55
                              Connection: close
                              X-CID: 2
                              2024-10-25 15:08:11 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                              Session IDSource IPSource PortDestination IPDestination Port
                              2192.168.2.44974913.107.253.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 15:08:36 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 15:08:36 UTC561INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 15:08:36 GMT
                              Content-Type: text/plain
                              Content-Length: 218853
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public
                              Last-Modified: Fri, 25 Oct 2024 11:03:28 GMT
                              ETag: "0x8DCF4E4A7F3A397"
                              x-ms-request-id: 52d5a461-501e-00a0-17e5-269d9f000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T150836Z-r1755647c66d87vp2n0g7qt8bn0000000at000000000021a
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-25 15:08:36 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                              2024-10-25 15:08:37 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                              Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                              2024-10-25 15:08:37 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                              Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                              2024-10-25 15:08:37 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                              Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                              2024-10-25 15:08:37 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                              Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                              2024-10-25 15:08:37 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                              Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                              2024-10-25 15:08:37 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                              Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                              2024-10-25 15:08:37 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                              Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                              2024-10-25 15:08:37 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                              Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                              2024-10-25 15:08:37 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                              Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                              Session IDSource IPSource PortDestination IPDestination Port
                              3192.168.2.44975213.107.253.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 15:08:39 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 15:08:39 UTC584INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 15:08:39 GMT
                              Content-Type: text/xml
                              Content-Length: 2980
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                              ETag: "0x8DC582BA80D96A1"
                              x-ms-request-id: 1a9c8bfd-301e-0000-1fee-25eecc000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T150839Z-17fbfdc98bbh7l5skzh3rekksc000000023g00000000316k
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 15:08:39 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                              Session IDSource IPSource PortDestination IPDestination Port
                              4192.168.2.44975413.107.253.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 15:08:39 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 15:08:39 UTC563INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 15:08:39 GMT
                              Content-Type: text/xml
                              Content-Length: 2160
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                              ETag: "0x8DC582BA3B95D81"
                              x-ms-request-id: 3b262095-501e-0035-475d-23c923000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T150839Z-17fbfdc98bb96dqv0e332dtg6000000008y0000000002d6k
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 15:08:39 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              5192.168.2.44975013.107.253.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 15:08:39 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 15:08:39 UTC584INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 15:08:39 GMT
                              Content-Type: text/xml
                              Content-Length: 3788
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                              ETag: "0x8DC582BAC2126A6"
                              x-ms-request-id: 014e5f85-701e-006f-2b35-21afc4000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T150839Z-r1755647c66zmxdx44917xaafw00000001a0000000001g3b
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-25 15:08:39 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                              Session IDSource IPSource PortDestination IPDestination Port
                              6192.168.2.44975113.107.253.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 15:08:39 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 15:08:39 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 15:08:39 GMT
                              Content-Type: text/xml
                              Content-Length: 450
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                              ETag: "0x8DC582BD4C869AE"
                              x-ms-request-id: 52fc638d-b01e-0070-36c5-201cc0000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T150839Z-r1755647c66nxct5p0gnwngmx00000000an0000000005g3h
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 15:08:39 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                              Session IDSource IPSource PortDestination IPDestination Port
                              7192.168.2.44975513.107.253.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 15:08:39 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 15:08:40 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 15:08:40 GMT
                              Content-Type: text/xml
                              Content-Length: 474
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                              ETag: "0x8DC582B9964B277"
                              x-ms-request-id: 0c5ae494-501e-0029-6ca4-26d0b8000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T150840Z-17fbfdc98bb6vp4m3kc0kte9cs00000001eg000000004u1n
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 15:08:40 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              8192.168.2.44975613.107.253.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 15:08:39 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 15:08:40 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 15:08:40 GMT
                              Content-Type: text/xml
                              Content-Length: 415
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                              ETag: "0x8DC582B9F6F3512"
                              x-ms-request-id: 08684d9a-201e-0033-16a4-26b167000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T150840Z-r1755647c66bdj57qqnd8h5hp8000000019000000000689t
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 15:08:40 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                              Session IDSource IPSource PortDestination IPDestination Port
                              9192.168.2.44975713.107.253.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 15:08:40 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 15:08:40 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 15:08:40 GMT
                              Content-Type: text/xml
                              Content-Length: 471
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                              ETag: "0x8DC582BB10C598B"
                              x-ms-request-id: a0191c6f-501e-0047-3c5d-23ce6c000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T150840Z-17fbfdc98bb94gkbvedtsa5ef400000008yg000000005a8x
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 15:08:40 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              10192.168.2.44975813.107.253.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 15:08:40 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 15:08:40 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 15:08:40 GMT
                              Content-Type: text/xml
                              Content-Length: 632
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                              ETag: "0x8DC582BB6E3779E"
                              x-ms-request-id: 6d910339-b01e-0021-6856-23cab7000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T150840Z-17fbfdc98bbngfjxtncsq24exs00000002h0000000000vmc
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 15:08:40 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                              Click to jump to process

                              Click to jump to process

                              Click to jump to process

                              Target ID:0
                              Start time:11:07:54
                              Start date:25/10/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                              Imagebase:0x7ff76e190000
                              File size:3'242'272 bytes
                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:false

                              Target ID:2
                              Start time:11:07:58
                              Start date:25/10/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1972,i,17847290883216896195,11395340344661476385,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                              Imagebase:0x7ff76e190000
                              File size:3'242'272 bytes
                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:false

                              Target ID:3
                              Start time:11:08:02
                              Start date:25/10/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pitneybowes.na4.documents.adobe.com/cobrand_logo/CBNCJCAABACAABAAlChgxIvCoRfV9jMwrpJwNQzLvVSIeGg8djMbtveAqXWbEUaj3QSSDAnwwozaupU570RI3WCfG1LYUoFl1FmElU_hP9bWHhyRzxLMMOqJPra7DRt5H5oSQNckH17qgVgF48HSGQAthy5aS39BUj2T7svjVpsVS1_GJE2epdMHx1Cbxx6ZxXsLXYgfh1h-4YnTPnFYsEQ0zN6E0bbzBdmEX1fK2zEvTB-ihWoaCJEfpIi_naeY27LKtz5Ybq4XyHPWVucZTEKxuampPOw2nqBau2QX-p_cb4LtXQ7sLoxVNvtgRt9uXPxsYDtNg9BsZ5Gv"
                              Imagebase:0x7ff76e190000
                              File size:3'242'272 bytes
                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:true

                              No disassembly