Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.hilfeweltweit.at

Overview

General Information

Sample URL:http://www.hilfeweltweit.at
Analysis ID:1546137
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 2504 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 736 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2236,i,17681227941692640868,3993905549022427480,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.hilfeweltweit.at" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49815 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.hilfeweltweit.atConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plugins/system/jce/css/content.css?badb4208be409b1335b815dde676300e HTTP/1.1Host: www.hilfeweltweit.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.hilfeweltweit.at/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
Source: global trafficHTTP traffic detected: GET /templates/wt_gav_pro/css/bootstrap.min.css HTTP/1.1Host: www.hilfeweltweit.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.hilfeweltweit.at/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
Source: global trafficHTTP traffic detected: GET /templates/wt_gav_pro/css/font-awesome.min.css HTTP/1.1Host: www.hilfeweltweit.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.hilfeweltweit.at/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
Source: global trafficHTTP traffic detected: GET /templates/wt_gav_pro/css/themify.css HTTP/1.1Host: www.hilfeweltweit.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.hilfeweltweit.at/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
Source: global trafficHTTP traffic detected: GET /templates/wt_gav_pro/css/custom.css HTTP/1.1Host: www.hilfeweltweit.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.hilfeweltweit.at/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
Source: global trafficHTTP traffic detected: GET /templates/wt_gav_pro/css/legacy.css HTTP/1.1Host: www.hilfeweltweit.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.hilfeweltweit.at/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
Source: global trafficHTTP traffic detected: GET /templates/wt_gav_pro/css/template.css HTTP/1.1Host: www.hilfeweltweit.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.hilfeweltweit.at/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
Source: global trafficHTTP traffic detected: GET /templates/wt_gav_pro/css/presets/preset4.css HTTP/1.1Host: www.hilfeweltweit.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.hilfeweltweit.at/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
Source: global trafficHTTP traffic detected: GET /templates/wt_gav_pro/css/frontend-edit.css HTTP/1.1Host: www.hilfeweltweit.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.hilfeweltweit.at/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
Source: global trafficHTTP traffic detected: GET /media/jui/js/jquery.min.js?47ed790f16b1f63a0e8f38b9550ab1a1 HTTP/1.1Host: www.hilfeweltweit.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hilfeweltweit.at/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
Source: global trafficHTTP traffic detected: GET /media/jui/js/jquery-noconflict.js?47ed790f16b1f63a0e8f38b9550ab1a1 HTTP/1.1Host: www.hilfeweltweit.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hilfeweltweit.at/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
Source: global trafficHTTP traffic detected: GET /media/jui/js/jquery-migrate.min.js?47ed790f16b1f63a0e8f38b9550ab1a1 HTTP/1.1Host: www.hilfeweltweit.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hilfeweltweit.at/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
Source: global trafficHTTP traffic detected: GET /media/system/js/caption.js?47ed790f16b1f63a0e8f38b9550ab1a1 HTTP/1.1Host: www.hilfeweltweit.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hilfeweltweit.at/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
Source: global trafficHTTP traffic detected: GET /templates/wt_gav_pro/js/bootstrap.min.js HTTP/1.1Host: www.hilfeweltweit.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hilfeweltweit.at/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
Source: global trafficHTTP traffic detected: GET /templates/wt_gav_pro/js/jquery.sticky.js HTTP/1.1Host: www.hilfeweltweit.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hilfeweltweit.at/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /media/jui/js/jquery-noconflict.js?47ed790f16b1f63a0e8f38b9550ab1a1 HTTP/1.1Host: www.hilfeweltweit.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
Source: global trafficHTTP traffic detected: GET /templates/wt_gav_pro/js/main.js HTTP/1.1Host: www.hilfeweltweit.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hilfeweltweit.at/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
Source: global trafficHTTP traffic detected: GET /templates/wt_gav_pro/js/frontend-edit.js HTTP/1.1Host: www.hilfeweltweit.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hilfeweltweit.at/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
Source: global trafficHTTP traffic detected: GET /media/jui/js/jquery-migrate.min.js?47ed790f16b1f63a0e8f38b9550ab1a1 HTTP/1.1Host: www.hilfeweltweit.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
Source: global trafficHTTP traffic detected: GET /media/jui/js/jquery.min.js?47ed790f16b1f63a0e8f38b9550ab1a1 HTTP/1.1Host: www.hilfeweltweit.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
Source: global trafficHTTP traffic detected: GET /images/gsa/gsalogo.png HTTP/1.1Host: www.hilfeweltweit.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.hilfeweltweit.at/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
Source: global trafficHTTP traffic detected: GET /templates/wt_gav_pro/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1Host: www.hilfeweltweit.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.hilfeweltweit.atsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.hilfeweltweit.at/templates/wt_gav_pro/css/font-awesome.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
Source: global trafficHTTP traffic detected: GET /media/system/js/caption.js?47ed790f16b1f63a0e8f38b9550ab1a1 HTTP/1.1Host: www.hilfeweltweit.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
Source: global trafficHTTP traffic detected: GET /templates/wt_gav_pro/js/jquery.sticky.js HTTP/1.1Host: www.hilfeweltweit.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
Source: global trafficHTTP traffic detected: GET /templates/wt_gav_pro/js/bootstrap.min.js HTTP/1.1Host: www.hilfeweltweit.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
Source: global trafficHTTP traffic detected: GET /images/gsa/hilfeweltweit.png HTTP/1.1Host: www.hilfeweltweit.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.hilfeweltweit.at/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
Source: global trafficHTTP traffic detected: GET /images/gsa/beitraege/startseitenbild.jpg HTTP/1.1Host: www.hilfeweltweit.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.hilfeweltweit.at/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
Source: global trafficHTTP traffic detected: GET /images/gsa/tophintergrund.png HTTP/1.1Host: www.hilfeweltweit.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.hilfeweltweit.at/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
Source: global trafficHTTP traffic detected: GET /templates/wt_gav_pro/js/main.js HTTP/1.1Host: www.hilfeweltweit.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
Source: global trafficHTTP traffic detected: GET /templates/wt_gav_pro/js/frontend-edit.js HTTP/1.1Host: www.hilfeweltweit.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
Source: global trafficHTTP traffic detected: GET /images/gsa/gsalogo.png HTTP/1.1Host: www.hilfeweltweit.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
Source: global trafficHTTP traffic detected: GET /images/gsa/hilfeweltweit.png HTTP/1.1Host: www.hilfeweltweit.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
Source: global trafficHTTP traffic detected: GET /images/gsa/gsaicon.png HTTP/1.1Host: www.hilfeweltweit.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.hilfeweltweit.at/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
Source: global trafficHTTP traffic detected: GET /images/gsa/beitraege/startseitenbild.jpg HTTP/1.1Host: www.hilfeweltweit.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
Source: global trafficHTTP traffic detected: GET /images/gsa/tophintergrund.png HTTP/1.1Host: www.hilfeweltweit.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
Source: global trafficHTTP traffic detected: GET /images/gsa/gsaicon.png HTTP/1.1Host: www.hilfeweltweit.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.hilfeweltweit.atConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.hilfeweltweit.at
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: chromecache_94.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_94.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_65.2.dr, chromecache_85.2.dr, chromecache_61.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_82.2.dr, chromecache_96.2.drString found in binary or memory: http://labs.anthonygarand.com/sticky
Source: chromecache_90.2.dr, chromecache_83.2.dr, chromecache_95.2.dr, chromecache_91.2.drString found in binary or memory: http://www.gnu.org/licenses/gpl-2.0.html
Source: chromecache_90.2.dr, chromecache_83.2.dr, chromecache_95.2.dr, chromecache_91.2.drString found in binary or memory: http://www.joomshaper.com
Source: chromecache_65.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49815 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/59@8/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2236,i,17681227941692640868,3993905549022427480,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.hilfeweltweit.at"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2236,i,17681227941692640868,3993905549022427480,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://fontawesome.io0%URL Reputationsafe
http://fontawesome.io/license0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.hilfeweltweit.at
46.38.237.44
truefalse
    unknown
    s-part-0017.t-0009.t-msedge.net
    13.107.246.45
    truefalse
      unknown
      www.google.com
      172.217.16.196
      truefalse
        unknown
        default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
        217.20.57.22
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            s-part-0032.t-0009.t-msedge.net
            13.107.246.60
            truefalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://www.hilfeweltweit.at/templates/wt_gav_pro/js/main.jsfalse
                unknown
                https://www.hilfeweltweit.at/templates/wt_gav_pro/css/custom.cssfalse
                  unknown
                  https://www.hilfeweltweit.at/templates/wt_gav_pro/js/jquery.sticky.jsfalse
                    unknown
                    https://www.hilfeweltweit.at/templates/wt_gav_pro/css/legacy.cssfalse
                      unknown
                      https://www.hilfeweltweit.at/templates/wt_gav_pro/css/font-awesome.min.cssfalse
                        unknown
                        https://www.hilfeweltweit.at/media/jui/js/jquery.min.js?47ed790f16b1f63a0e8f38b9550ab1a1false
                          unknown
                          https://www.hilfeweltweit.at/templates/wt_gav_pro/js/bootstrap.min.jsfalse
                            unknown
                            https://www.hilfeweltweit.at/media/system/js/caption.js?47ed790f16b1f63a0e8f38b9550ab1a1false
                              unknown
                              https://www.hilfeweltweit.at/false
                                unknown
                                https://www.hilfeweltweit.at/plugins/system/jce/css/content.css?badb4208be409b1335b815dde676300efalse
                                  unknown
                                  https://www.hilfeweltweit.at/templates/wt_gav_pro/js/frontend-edit.jsfalse
                                    unknown
                                    https://www.hilfeweltweit.at/templates/wt_gav_pro/css/frontend-edit.cssfalse
                                      unknown
                                      https://www.hilfeweltweit.at/templates/wt_gav_pro/fonts/fontawesome-webfont.woff2?v=4.7.0false
                                        unknown
                                        https://www.hilfeweltweit.at/images/gsa/beitraege/startseitenbild.jpgfalse
                                          unknown
                                          https://www.hilfeweltweit.at/media/jui/js/jquery-noconflict.js?47ed790f16b1f63a0e8f38b9550ab1a1false
                                            unknown
                                            https://www.hilfeweltweit.at/templates/wt_gav_pro/css/presets/preset4.cssfalse
                                              unknown
                                              https://www.hilfeweltweit.at/media/jui/js/jquery-migrate.min.js?47ed790f16b1f63a0e8f38b9550ab1a1false
                                                unknown
                                                https://www.hilfeweltweit.at/images/gsa/tophintergrund.pngfalse
                                                  unknown
                                                  https://www.hilfeweltweit.at/images/gsa/hilfeweltweit.pngfalse
                                                    unknown
                                                    http://www.hilfeweltweit.at/false
                                                      unknown
                                                      https://www.hilfeweltweit.at/templates/wt_gav_pro/css/bootstrap.min.cssfalse
                                                        unknown
                                                        https://www.hilfeweltweit.at/templates/wt_gav_pro/css/themify.cssfalse
                                                          unknown
                                                          https://www.hilfeweltweit.at/images/gsa/gsalogo.pngfalse
                                                            unknown
                                                            https://www.hilfeweltweit.at/templates/wt_gav_pro/css/template.cssfalse
                                                              unknown
                                                              https://www.hilfeweltweit.at/images/gsa/gsaicon.pngfalse
                                                                unknown
                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                http://fontawesome.iochromecache_94.2.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://fontawesome.io/licensechromecache_94.2.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://www.gnu.org/licenses/gpl-2.0.htmlchromecache_90.2.dr, chromecache_83.2.dr, chromecache_95.2.dr, chromecache_91.2.drfalse
                                                                  unknown
                                                                  http://getbootstrap.com)chromecache_65.2.dr, chromecache_85.2.dr, chromecache_61.2.drfalse
                                                                    unknown
                                                                    https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_65.2.drfalse
                                                                      unknown
                                                                      http://labs.anthonygarand.com/stickychromecache_82.2.dr, chromecache_96.2.drfalse
                                                                        unknown
                                                                        http://www.joomshaper.comchromecache_90.2.dr, chromecache_83.2.dr, chromecache_95.2.dr, chromecache_91.2.drfalse
                                                                          unknown
                                                                          • No. of IPs < 25%
                                                                          • 25% < No. of IPs < 50%
                                                                          • 50% < No. of IPs < 75%
                                                                          • 75% < No. of IPs
                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                          239.255.255.250
                                                                          unknownReserved
                                                                          unknownunknownfalse
                                                                          46.38.237.44
                                                                          www.hilfeweltweit.atGermany
                                                                          197540NETCUP-ASnetcupGmbHDEfalse
                                                                          172.217.16.196
                                                                          www.google.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          IP
                                                                          192.168.2.4
                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                          Analysis ID:1546137
                                                                          Start date and time:2024-10-31 14:53:29 +01:00
                                                                          Joe Sandbox product:CloudBasic
                                                                          Overall analysis duration:0h 3m 0s
                                                                          Hypervisor based Inspection enabled:false
                                                                          Report type:full
                                                                          Cookbook file name:browseurl.jbs
                                                                          Sample URL:http://www.hilfeweltweit.at
                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                          Number of analysed new started processes analysed:7
                                                                          Number of new started drivers analysed:0
                                                                          Number of existing processes analysed:0
                                                                          Number of existing drivers analysed:0
                                                                          Number of injected processes analysed:0
                                                                          Technologies:
                                                                          • HCA enabled
                                                                          • EGA enabled
                                                                          • AMSI enabled
                                                                          Analysis Mode:default
                                                                          Analysis stop reason:Timeout
                                                                          Detection:CLEAN
                                                                          Classification:clean0.win@17/59@8/4
                                                                          EGA Information:Failed
                                                                          HCA Information:
                                                                          • Successful, ratio: 100%
                                                                          • Number of executed functions: 0
                                                                          • Number of non-executed functions: 0
                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                          • Excluded IPs from analysis (whitelisted): 142.250.184.195, 142.250.185.174, 108.177.15.84, 34.104.35.123, 52.149.20.212, 217.20.57.22, 52.165.164.15, 192.229.221.95, 20.3.187.198, 142.250.185.67
                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                          • VT rate limit hit for: http://www.hilfeweltweit.at
                                                                          No simulations
                                                                          No context
                                                                          No context
                                                                          No context
                                                                          No context
                                                                          No context
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (32033)
                                                                          Category:downloaded
                                                                          Size (bytes):37045
                                                                          Entropy (8bit):5.174934618594778
                                                                          Encrypted:false
                                                                          SSDEEP:768:o2rGy27UwlNqMl95qNmCFejhqs8snmi+CSFXfbx8Gf3Zq7Q:Jg73zhq0GvbJ3ZKQ
                                                                          MD5:5869C96CC8F19086AEE625D670D741F9
                                                                          SHA1:430A443D74830FE9BE26EFCA431F448C1B3740F9
                                                                          SHA-256:53964478A7C634E8DAD34ECC303DD8048D00DCE4993906DE1BACF67F663486EF
                                                                          SHA-512:8B3B64A1BB2F9E329F02D4CD7479065630184EBAED942EE61A9FF9E1CE34C28C0EECB854458977815CF3704A8697FA8A5D096D2761F032B74B70D51DA3E37F45
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://www.hilfeweltweit.at/templates/wt_gav_pro/js/bootstrap.min.js
                                                                          Preview:/*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1||b[0]>3)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):4841
                                                                          Entropy (8bit):7.954953598288812
                                                                          Encrypted:false
                                                                          SSDEEP:96:/6M0/C7I4auz/gvnxRolQH5jm+gBan5PSwVWUE74svNj6NHft3JDq4rxm:yMOkI41z/8xXZgMPVWUevNuJ13s4M
                                                                          MD5:CD6080444006FA2CFA9783BDE65C7213
                                                                          SHA1:27A0A2EB31A620382665ADADACA4F1A9FF637E05
                                                                          SHA-256:419A89EDD26C7EE959A23823938A0BBAE653594318A77078ED5BDCA078A4DDC0
                                                                          SHA-512:F76FC420F976B63AD49FDCD8D3E27346335372B3F38070DD861720CF92ED268D2F9193A9E51D6C563D23044E621F6A3F6F5C1D797FBFA72FE736BEA084625415
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://www.hilfeweltweit.at/images/gsa/gsaicon.png
                                                                          Preview:.PNG........IHDR...@...@......iq.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..[.t.U.......%Ig_.!!.B.....p.....q...G.y..g..9:.3:2.3.g..q.....3. .....F..!!.......vz..l......U]Uw........*.(..1.M.D......s.t.C....4:.=.y\...?..1....!r.d.K....?......t......6..g.."...@...z...:.%....'..88....=.vQ@...&..H...n+.{......t^9g<.6QG.%.I.. $...^...cG..c.M~>r_H....J...swg=.......%.t.F5[.s..9..]=T8.}.>.........v...Z.dz.1Y..0...m...#..,..?..........ob...~.wO...~... i?.....sAq....w..X._:...(.}BK.;.ff..R8..!|.>r..@..i.4.K.`...I=A....0...9.u.PH...d.R..C.N..C..F..A.......d/4.T..........|=6..|.i...L..;..3..N.E....6.F..T......}....6.`(..RE.X.:D..0.-.63}`}..rWg&'BZ}....o...z...".(...&.h.}.'.:*.%....z.h{._....9Qz...X,.1L..J.jL..R.Q.M.L...K.R.p..6+...=..h........i..3.t.uZ..s ....>...|G.....!..H.zw.B..5/t...l.T...I.!_....p.l.. ....|...?H....g.1..E._.ci1...)j.J...YS.1.....@..........}.....XfL.z..8..-......*+]...K.f.d. .UduYP..........|.^0[.L..:..4..r.......!.O.!..4..
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (9959)
                                                                          Category:downloaded
                                                                          Size (bytes):10056
                                                                          Entropy (8bit):5.308628526814024
                                                                          Encrypted:false
                                                                          SSDEEP:192:kZrk/GNyd31svs7wkX8KzJcqSDdAcHX4YE5NLR:srhNyNO0kkMKzFSDdAcIYwLR
                                                                          MD5:7121994EEC5320FBE6586463BF9651C2
                                                                          SHA1:90532AFF6D4121954254CDF04994D834F7EC169B
                                                                          SHA-256:48EB8B500AE6A38617B5738D2B3FAEC481922A7782246E31D2755C034A45CD5D
                                                                          SHA-512:B74A2F03C64E883B9A34DE43690429327DFB4AA230A7A6AFCA8150A16E3D84E98461245FF264C26368D9904562CC34FE219F71F951D364FA5C68C039B76776CD
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://www.hilfeweltweit.at/media/jui/js/jquery-migrate.min.js?47ed790f16b1f63a0e8f38b9550ab1a1
                                                                          Preview:/*! jQuery Migrate v1.4.1 | (c) jQuery Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(a,b,c){function d(c){var d=b.console;f[c]||(f[c]=!0,a.migrateWarnings.push(c),d&&d.warn&&!a.migrateMute&&(d.warn("JQMIGRATE: "+c),a.migrateTrace&&d.trace&&d.trace()))}function e(b,c,e,f){if(Object.defineProperty)try{return void Object.defineProperty(b,c,{configurable:!0,enumerable:!0,get:function(){return d(f),e},set:function(a){d(f),e=a}})}catch(g){}a._definePropertyBroken=!0,b[c]=e}a.migrateVersion="1.4.1";var f={};a.migrateWarnings=[],b.console&&b.console.log&&b.console.log("JQMIGRATE: Migrate is installed"+(a.migrateMute?"":" with logging active")+", version "+a.migrateVersion),a.migrateTrace===c&&(a.migrateTrace=!0),a.migrateReset=function(){f={},a.migrateWarnings.length=0},"BackCompat"===document.compatMode&&d("jQuery is not compatible with Quirks Mode");var g=a("<input/>",{size:1}).attr("size")&&a.attrFn,h=a.att
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text
                                                                          Category:downloaded
                                                                          Size (bytes):21
                                                                          Entropy (8bit):4.20184123230257
                                                                          Encrypted:false
                                                                          SSDEEP:3:RAK+mK1RNH:1+91RNH
                                                                          MD5:E2060C4E5E5955C824723B13A212D3EC
                                                                          SHA1:18420CE484978F8BA3D7371FEBF1638828BB7A67
                                                                          SHA-256:5B6CF4E6EDA02F7C90B60B3C32413C0851915F8F80A268A913B92929085132A6
                                                                          SHA-512:DCC2117E42859D51017047B468A99F65D74D45AC2E86AE1CC5605E39041FF2164E562756D93A89FA1F71CBD331F958B351C5AFE952A47A560120E080D63BD623
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://www.hilfeweltweit.at/media/jui/js/jquery-noconflict.js?47ed790f16b1f63a0e8f38b9550ab1a1
                                                                          Preview:jQuery.noConflict();.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65371)
                                                                          Category:downloaded
                                                                          Size (bytes):121200
                                                                          Entropy (8bit):5.0982146191887106
                                                                          Encrypted:false
                                                                          SSDEEP:768:Vy3Gxw/Vc/QWlJxtQOIuiHlq5mzI4X8OAduFKbv2ctg2Bd8JP7ecQVvH1FS:nw/a1fIuiHlq5mN8lDbNmPbh
                                                                          MD5:EC3BB52A00E176A7181D454DFFAEA219
                                                                          SHA1:6527D8BF3E1E9368BAB8C7B60F56BC01FA3AFD68
                                                                          SHA-256:F75E846CC83BD11432F4B1E21A45F31BC85283D11D372F7B19ACCD1BF6A2635C
                                                                          SHA-512:E8C5DAF01EAE68ED7C1E277A6E544C7AD108A0FA877FB531D6D9F2210769B7DA88E4E002C7B0BE3B72154EBF7CBF01A795C8342CE2DAD368BD6351E956195F8B
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://www.hilfeweltweit.at/templates/wt_gav_pro/css/bootstrap.min.css
                                                                          Preview:/*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 653 x 80, 8-bit/color RGBA, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):28351
                                                                          Entropy (8bit):7.982608630555828
                                                                          Encrypted:false
                                                                          SSDEEP:768:Dwty6yi/6ZAYCjTtUi0q5MwqLQriHsqBfk:cN/uijpUipNqsriMufk
                                                                          MD5:ECB66665DD76CA008A555D502C49D630
                                                                          SHA1:DAD7F9C8D6511F749A09FCEA294C29E8857BE1B7
                                                                          SHA-256:B4BF74EA26964C1EE75FFE0CF3032DB44BFF770B3287D9C2CF6C2BD756A750CA
                                                                          SHA-512:3F1ABD2DE2E7D0A7110F64D44715187F10549EC3D5C2FC871E805B1F5E1122DCA688C27AE7D16FAFE9811262C36790527514E07EBDF07A23AB362ED59D2BF2D7
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR.......P.....|.O.....tEXtSoftware.Adobe ImageReadyq.e<..naIDATx..}..$U.....3==..7.&.v.]..,9,.Q.E..>.D...=...>}(..>1..HT.q..6.7.i6.N.\U.;......V....}...=.n<..=..s../.(.w.W.....p.......3.\..A..@.........@.P0.....7.z..z..zz...c..q... ?~Q..w~...l...ot..P.....q(...>.yGQ..>.hba.Zo:pj/...`.}..K.}...=.........w.{r~.V...?}.W_'....({........+.@Q.7. R.. .Dh...'...g}x..=."..x...%....uX._.<,{6.=.Y...j.....= (o.......?..b...E).(../.....G..c...]...@._.....,.../.....C.../MN.......z".~.#....+I..."....v".........%~........,......n[(...m..r..m........[...{......z.d2.O2<..Igg...1..s..e.|{...P(DN9.T.9.>/s........w....r..'.(.].....&...7r.....N;...9.2..=...:\...TM.eYz..^....A.4:.O......g..^...;.H..=Ir.>.Y..W]A.4r=+m.....$6..A.[....P/..F7..$%..XZ.8....y.:.....k7.e.'...L ...38....r..d..5.....O<..|>...4...........=u.T.....q.....^{..m8..F...P.....f.........|....!E ...........y....l.P.($.+..]X..4..{3...D....._..^.w.5...$io.$.@c
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text
                                                                          Category:downloaded
                                                                          Size (bytes):4357
                                                                          Entropy (8bit):4.960497262776703
                                                                          Encrypted:false
                                                                          SSDEEP:48:WNjbU67gQmlr7SMyG13TnkhC770UIroZcJhl7gs+icIr/xC0vNvrjEYrq+SrhZka:ojo6qt7SMd13Tnl77yscY
                                                                          MD5:D2EDF5DC261D6586C5A020C64D6ED0D0
                                                                          SHA1:03F31866E22CE6CA325A82911B803EA035D1860E
                                                                          SHA-256:48A5EEF5137CC7644B4EBA970C33916A608517FF96D8BFF34E9AC102F5C1AE4E
                                                                          SHA-512:C14F6F2755317EA5D88360C8677A9B5872342C89E77845A37A8CEBE15E94686FA0C74DF0853DAAF7416E1E5D903C11B0160BB7A8A3DE8F8E949EE80FF5B2FD82
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://www.hilfeweltweit.at/templates/wt_gav_pro/css/presets/preset4.css
                                                                          Preview:a {. color: #c73435;.}.a:hover {. color: #9f292a;.}..sp-megamenu-parent >li.active>a,..sp-megamenu-parent >li:hover>a {. color: #c73435;.}..sp-megamenu-parent > li > a,..sp-megamenu-parent > li > span {. color: #fff;.}..sp-megamenu-parent .sp-dropdown li.sp-menu-item > a,..sp-megamenu-parent .sp-dropdown li.sp-menu-item span,..sp-megamenu-parent .sp-dropdown .sp-dropdown-inner .sp-module .latestnews div a,..sp-megamenu-parent .sp-dropdown .sp-dropdown-inner .sp-module .tagspopular ul li a {. color: #222222;.}.#offcanvas-toggler >i {. color: #848484;.}.#offcanvas-toggler >i:hover {. color: #c73435;.}..btn-primary,..sppb-btn-primary {. border-color: #af2e2f;. background-color: #c73435;.}..btn-primary:hover,..sppb-btn-primary:hover {. border-color: #8a2425;. background-color: #9f292a;.}.ul.social-icons >li a:hover {. color: #c73435;.}..sp-page-title {. background: #c73435;.}..layout-boxed .body-innerwrapper {. background: #ffffff;.}..sp-module ul >li >a {. color: #848484;.}
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 444 x 150, 8-bit/color RGBA, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):15227
                                                                          Entropy (8bit):7.959220876424314
                                                                          Encrypted:false
                                                                          SSDEEP:384:7m7MnsEAm3Hmw4s2dVCUWUfQxa4wOgrALmhO7sCbmz:7m7Ms+HD4sSfWUkaLlhO7sCbi
                                                                          MD5:F08F64A7592DF6EC4363630D53FE0FC5
                                                                          SHA1:C9574C9C220A024D3EEE311DD24AB0D65014196A
                                                                          SHA-256:5429ADE866B55E45A1DDBC5C61083175A2FA270503CE6D855E49BF3C203E244D
                                                                          SHA-512:59D1812191EE3DDCE28A09FA07D9F869C117AA4F0AE99E33646EC7861718A79238D225F09ED7DAF127B72009BD37857041986E5C4C1A04024557BA4197B1C840
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://www.hilfeweltweit.at/images/gsa/tophintergrund.png
                                                                          Preview:.PNG........IHDR...............=;....tEXtSoftware.Adobe ImageReadyq.e<...diTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:B8523116D8F1E111BC079F370544D757" xmpMM:DocumentID="xmp.did:A57D6B9FBD5411E7B8FDFEB1AAAD85EF" xmpMM:InstanceID="xmp.iid:A57D6B9EBD5411E7B8FDFEB1AAAD85EF" xmp:CreatorTool="Adobe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0808E8FE52BDE71182B5B1635E0AAFCF" stRef:documentID="xmp.did:B8523116D8F1E111BC079F370544D757"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Jw.p..7.IDATx..}.#.u.Ev..3.3=...3..;.Zi.(J ...q
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (9959)
                                                                          Category:dropped
                                                                          Size (bytes):10056
                                                                          Entropy (8bit):5.308628526814024
                                                                          Encrypted:false
                                                                          SSDEEP:192:kZrk/GNyd31svs7wkX8KzJcqSDdAcHX4YE5NLR:srhNyNO0kkMKzFSDdAcIYwLR
                                                                          MD5:7121994EEC5320FBE6586463BF9651C2
                                                                          SHA1:90532AFF6D4121954254CDF04994D834F7EC169B
                                                                          SHA-256:48EB8B500AE6A38617B5738D2B3FAEC481922A7782246E31D2755C034A45CD5D
                                                                          SHA-512:B74A2F03C64E883B9A34DE43690429327DFB4AA230A7A6AFCA8150A16E3D84E98461245FF264C26368D9904562CC34FE219F71F951D364FA5C68C039B76776CD
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:/*! jQuery Migrate v1.4.1 | (c) jQuery Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(a,b,c){function d(c){var d=b.console;f[c]||(f[c]=!0,a.migrateWarnings.push(c),d&&d.warn&&!a.migrateMute&&(d.warn("JQMIGRATE: "+c),a.migrateTrace&&d.trace&&d.trace()))}function e(b,c,e,f){if(Object.defineProperty)try{return void Object.defineProperty(b,c,{configurable:!0,enumerable:!0,get:function(){return d(f),e},set:function(a){d(f),e=a}})}catch(g){}a._definePropertyBroken=!0,b[c]=e}a.migrateVersion="1.4.1";var f={};a.migrateWarnings=[],b.console&&b.console.log&&b.console.log("JQMIGRATE: Migrate is installed"+(a.migrateMute?"":" with logging active")+", version "+a.migrateVersion),a.migrateTrace===c&&(a.migrateTrace=!0),a.migrateReset=function(){f={},a.migrateWarnings.length=0},"BackCompat"===document.compatMode&&d("jQuery is not compatible with Quirks Mode");var g=a("<input/>",{size:1}).attr("size")&&a.attrFn,h=a.att
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 500x333, components 3
                                                                          Category:dropped
                                                                          Size (bytes):67938
                                                                          Entropy (8bit):7.974327380844715
                                                                          Encrypted:false
                                                                          SSDEEP:1536:h3eyNymcxaz1PW+jCUwTHFmJWR2BScbaQ02t6SVGPWsu24LvAQEiTCD:h3eyNyYRu+klmGaTQP0vAQEQ2
                                                                          MD5:A7EF60C3D72B4A51309A0E238897E855
                                                                          SHA1:E5959D6004BBDD7B8C28AA19C126F1AAEB39CC40
                                                                          SHA-256:8D1ED843C705A784C88ABA16AD39FF1D614009881ECAEDB40A413434F952C802
                                                                          SHA-512:B998E5892D6127F851D238CB5C792B4DD06240C69BDE3147BFFF084B7F37A25FAC1DB1144BAE556C49312D29EABC40D23AD017A828D0101762E17013F060C129
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:......Exif..II*.................Ducky.......K.....,Photoshop 3.0.8BIM.%..........................Adobe.d.................................................................................................................................................M..............................................................................................!..1A..Qa".q2...B#...R...br3C$.......S.cs4D%&...Tt......................!1.A.Qa..q."..2....BR#..br3...$.............?....C#.......W<.H..(#.8..A.9=.[[.(%..N,..... %...e.........;i.Jw..Z|1j...Xn...Z..j..dg..Z......$W.U8j..)....p...b...WJ..H......UH[.dZ.mJ..O...Q.J..TU(#.M*G...Q....7"..9..iu..=&...X.$.......pR#.d.z.K)V....4...M....p>./.d].}....&_..........<.J..+..N...[V.e.sFaI}u..]d...:&..E.{.$.m...^.:.).q:...q..f....+.K....Z\...RN\..2...!kRAC.<.....-.!....W..X..J..'.C...i.(]..(..).%...(..u..(........^8.1.i.PbIC...K.6.*J... .B..x.Qb....T.Q..qd.V..C...(.,BA..8.94.!g$...J.,.jX.EN..A....!b.}......!5...$......A3(...Q.|qD
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text
                                                                          Category:downloaded
                                                                          Size (bytes):2748
                                                                          Entropy (8bit):5.075560500519373
                                                                          Encrypted:false
                                                                          SSDEEP:24:mNfaijbLZ33qIyquFZyXOybd2CWZ+uBkGVI2q5NCH8/adrotlFEMhEF+5cF+5K+v:CVLZHqHL651GVIP5NCklfOFbFzNVgT/
                                                                          MD5:2F42C01A1D3353170EEF74338A83B85C
                                                                          SHA1:A07458C0ED667F73325330033BA3077709F6A2C8
                                                                          SHA-256:0DB1834873899F92B365E7800A4ABE19F5A40CB87CB566E7D93AA437FA08EAA1
                                                                          SHA-512:444811AF908D912F5C1CC1632FF47541C6D08C2B0E4BA2753A76CF8E2230D69D827E7D69232AFAB685B242AC76E7A69D00DAF000D81BC4A9C27F73C12E8E1C2E
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://www.hilfeweltweit.at/templates/wt_gav_pro/css/frontend-edit.css
                                                                          Preview:.layout-edit {. @import "bootstrap-legacy/variables";. @import "bootstrap-legacy/mixins";. @import "bootstrap-legacy/forms.less";. @import "bootstrap-legacy/wells.less";. @import "bootstrap-legacy/accordion.less";.}..layout-edit select.inputbox,..layout-edit select {. width: 250px;. max-width: 100%;.}..layout-edit .btn-toolbar {. margin-bottom: 20px;.}..layout-edit .tab-content {. padding-top: 20px;.}..layout-edit #editor-xtd-buttons,..layout-edit .toggle-editor {. margin-top: 20px;.}..layout-edit .btn-group input[type="radio"] {. display: none;.}.iframe,.svg {. max-width: 100%;.}.#sbox-content > iframe {. height: 100%;.}..alert.alert-message {. background-color: #dff0d8;. border-color: #d6e9c6;. color: #468847;.}..alert.alert-message h4 {. color: #468847;.}..manager.thumbnails {. list-style: none;. padding: 0;. margin: 0 0 0 -20px;.}..manager.thumbnails li {. text-align: center;. display: block;. float: left;. width: 80px;. height: 80px;. line-height: 18px;.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                                                          Category:downloaded
                                                                          Size (bytes):77160
                                                                          Entropy (8bit):7.996509451516447
                                                                          Encrypted:true
                                                                          SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZvIaBfRPlajyXUA2jVTc:L0nXnHdfRVEAS2
                                                                          MD5:AF7AE505A9EED503F8B8E6982036873E
                                                                          SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                                                          SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                                                          SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://www.hilfeweltweit.at/templates/wt_gav_pro/fonts/fontawesome-webfont.woff2?v=4.7.0
                                                                          Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 268 x 130, 8-bit/color RGBA, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):33298
                                                                          Entropy (8bit):7.99009344831971
                                                                          Encrypted:true
                                                                          SSDEEP:768:s2pbn74oI2VCJW3e2yVGxjwqsoG9O2pH1EG1y08mESNjZgf:P7KcKW3e2cWuv9Lpdd8nGZq
                                                                          MD5:12F1047842D77B504F77E3487A52DE35
                                                                          SHA1:A9C3272B94DF5432F178EBE67D7704FEA47118C5
                                                                          SHA-256:A93C342D8D954B38AE0067B3E2B658F04DB9D480865DB23DF678AA67B6E44EB4
                                                                          SHA-512:A014F9132099634AFD8254454E4CB116D1619613ED1A998DA86F32466CDB8A3D7725EB1760F54F41B4748C2C69B49868AEBEF94669E07B38811D2FDFEC4663C4
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR..............A......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..}......7.z..7\.c......!=...&.M....?.l.&.M%....fZ.M1..f......_......+i$.4.y~.v...3oF#]]...S.s.B....ww....b_&..D.d".L..M.\..x=2..U...n...Z.....<.:.^/..b...W..;..z..2.~.f..[...P(#?';..3...` @~..4...Wu:XM.X5.....in..P...;...h..G...c8........z.M......C5.1......b..Di``.z...........W....o......`...?M./?..|W.feRNv....gj..9}.&~....|2..U.......6T...C.._..\SM. ..^k..P.....Z...\'..2xt....]}^|..o...]C.....^..?.b.w2C...p.E......Sd ..Q...Vj.]...w|......}>.*v.\.c..s......}0....~....xM~....Ac[.T....m...w.P.{..p.q....e.NU5...cT.h..........5..j.z....6....gn.m!1.WuZ<Tk.%....&<..yTu_.U..M./P..36.o.....t.....Z.q.;.7.;.5.~..X8..E..#..9LQX.............u.h..8hN..?8..Rk[....R..Ro.'i.=6...>......4.....}@..^..#..Ay\.=..h*T..J.@....VU.e %.;...x.j}...L...{L..K.y........;f.M.|.X.....1..:.~H}.1.dH....6..g...W.kX......)!.x...6..K......Q.g....b.v.2......*...r....C.b.....p.7.....}q..-^^...,.....
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 653 x 80, 8-bit/color RGBA, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):28351
                                                                          Entropy (8bit):7.982608630555828
                                                                          Encrypted:false
                                                                          SSDEEP:768:Dwty6yi/6ZAYCjTtUi0q5MwqLQriHsqBfk:cN/uijpUipNqsriMufk
                                                                          MD5:ECB66665DD76CA008A555D502C49D630
                                                                          SHA1:DAD7F9C8D6511F749A09FCEA294C29E8857BE1B7
                                                                          SHA-256:B4BF74EA26964C1EE75FFE0CF3032DB44BFF770B3287D9C2CF6C2BD756A750CA
                                                                          SHA-512:3F1ABD2DE2E7D0A7110F64D44715187F10549EC3D5C2FC871E805B1F5E1122DCA688C27AE7D16FAFE9811262C36790527514E07EBDF07A23AB362ED59D2BF2D7
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://www.hilfeweltweit.at/images/gsa/hilfeweltweit.png
                                                                          Preview:.PNG........IHDR.......P.....|.O.....tEXtSoftware.Adobe ImageReadyq.e<..naIDATx..}..$U.....3==..7.&.v.]..,9,.Q.E..>.D...=...>}(..>1..HT.q..6.7.i6.N.\U.;......V....}...=.n<..=..s../.(.w.W.....p.......3.\..A..@.........@.P0.....7.z..z..zz...c..q... ?~Q..w~...l...ot..P.....q(...>.yGQ..>.hba.Zo:pj/...`.}..K.}...=.........w.{r~.V...?}.W_'....({........+.@Q.7. R.. .Dh...'...g}x..=."..x...%....uX._.<,{6.=.Y...j.....= (o.......?..b...E).(../.....G..c...]...@._.....,.../.....C.../MN.......z".~.#....+I..."....v".........%~........,......n[(...m..r..m........[...{......z.d2.O2<..Igg...1..s..e.|{...P(DN9.T.9.>/s........w....r..'.(.].....&...7r.....N;...9.2..=...:\...TM.eYz..^....A.4:.O......g..^...;.H..=Ir.>.Y..W]A.4r=+m.....$6..A.[....P/..F7..$%..XZ.8....y.:.....k7.e.'...L ...38....r..d..5.....O<..|>...4...........=u.T.....q.....^{..m8..F...P.....f.........|....!E ...........y....l.P.($.+..]X..4..{3...D....._..^.w.5...$io.$.@c
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):4841
                                                                          Entropy (8bit):7.954953598288812
                                                                          Encrypted:false
                                                                          SSDEEP:96:/6M0/C7I4auz/gvnxRolQH5jm+gBan5PSwVWUE74svNj6NHft3JDq4rxm:yMOkI41z/8xXZgMPVWUevNuJ13s4M
                                                                          MD5:CD6080444006FA2CFA9783BDE65C7213
                                                                          SHA1:27A0A2EB31A620382665ADADACA4F1A9FF637E05
                                                                          SHA-256:419A89EDD26C7EE959A23823938A0BBAE653594318A77078ED5BDCA078A4DDC0
                                                                          SHA-512:F76FC420F976B63AD49FDCD8D3E27346335372B3F38070DD861720CF92ED268D2F9193A9E51D6C563D23044E621F6A3F6F5C1D797FBFA72FE736BEA084625415
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR...@...@......iq.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..[.t.U.......%Ig_.!!.B.....p.....q...G.y..g..9:.3:2.3.g..q.....3. .....F..!!.......vz..l......U]Uw........*.(..1.M.D......s.t.C....4:.=.y\...?..1....!r.d.K....?......t......6..g.."...@...z...:.%....'..88....=.vQ@...&..H...n+.{......t^9g<.6QG.%.I.. $...^...cG..c.M~>r_H....J...swg=.......%.t.F5[.s..9..]=T8.}.>.........v...Z.dz.1Y..0...m...#..,..?..........ob...~.wO...~... i?.....sAq....w..X._:...(.}BK.;.ff..R8..!|.>r..@..i.4.K.`...I=A....0...9.u.PH...d.R..C.N..C..F..A.......d/4.T..........|=6..|.i...L..;..3..N.E....6.F..T......}....6.`(..RE.X.:D..0.-.63}`}..rWg&'BZ}....o...z...".(...&.h.}.'.:*.%....z.h{._....9Qz...X,.1L..J.jL..R.Q.M.L...K.R.p..6+...=..h........i..3.t.uZ..s ....>...|G.....!..H.zw.B..5/t...l.T...I.!_....p.l.. ....|...?H....g.1..E._.ci1...)j.J...YS.1.....@..........}.....XfL.z..8..-......*+]...K.f.d. .UduYP..........|.^0[.L..:..4..r.......!.O.!..4..
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (413)
                                                                          Category:dropped
                                                                          Size (bytes):491
                                                                          Entropy (8bit):5.198142253447091
                                                                          Encrypted:false
                                                                          SSDEEP:12:UgX6Vv1v5+3+V891RccLgtojcNc7skoJuL7hCVzDUCVzSgbP8ezlh:RXwlCIYgUcN8oyCVzDUCVzPb/H
                                                                          MD5:27E0E11B572DE3BC44BE960D25D65570
                                                                          SHA1:9C431113357E1A7147388978BDE9B70A3FF6114A
                                                                          SHA-256:20F7C83AB9DFDC1E88F4C3FAFC0712492200AB738FB30660526BAD9DCB7282DC
                                                                          SHA-512:D6D9ADD504073BE4D6FBAFAD3ECF0F5C54561D0A2A1496759709CDB353607B4E8F08AD6E885FD6B8872592CD3558C70269D2DED710B02BCDE9A5BA4E51D14EF2
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:/*. GNU General Public License version 2 or later; see LICENSE.txt.*/.var JCaption=function(c){var e,b,a=function(f){e=jQuery.noConflict();b=f;e(b).each(function(g,h){d(h)})},d=function(i){var h=e(i),f=h.attr("title"),j=h.attr("width")||i.width,l=h.attr("align")||h.css("float")||i.style.styleFloat||"none",g=e("<p/>",{text:f,"class":b.replace(".","_")}),k=e("<div/>",{"class":b.replace(".","_")+" "+l,css:{"float":l,width:j}});h.before(k);k.append(h);if(f!==""){k.append(g)}};a(c)};.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (413)
                                                                          Category:downloaded
                                                                          Size (bytes):491
                                                                          Entropy (8bit):5.198142253447091
                                                                          Encrypted:false
                                                                          SSDEEP:12:UgX6Vv1v5+3+V891RccLgtojcNc7skoJuL7hCVzDUCVzSgbP8ezlh:RXwlCIYgUcN8oyCVzDUCVzPb/H
                                                                          MD5:27E0E11B572DE3BC44BE960D25D65570
                                                                          SHA1:9C431113357E1A7147388978BDE9B70A3FF6114A
                                                                          SHA-256:20F7C83AB9DFDC1E88F4C3FAFC0712492200AB738FB30660526BAD9DCB7282DC
                                                                          SHA-512:D6D9ADD504073BE4D6FBAFAD3ECF0F5C54561D0A2A1496759709CDB353607B4E8F08AD6E885FD6B8872592CD3558C70269D2DED710B02BCDE9A5BA4E51D14EF2
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://www.hilfeweltweit.at/media/system/js/caption.js?47ed790f16b1f63a0e8f38b9550ab1a1
                                                                          Preview:/*. GNU General Public License version 2 or later; see LICENSE.txt.*/.var JCaption=function(c){var e,b,a=function(f){e=jQuery.noConflict();b=f;e(b).each(function(g,h){d(h)})},d=function(i){var h=e(i),f=h.attr("title"),j=h.attr("width")||i.width,l=h.attr("align")||h.css("float")||i.style.styleFloat||"none",g=e("<p/>",{text:f,"class":b.replace(".","_")}),k=e("<div/>",{"class":b.replace(".","_")+" "+l,css:{"float":l,width:j}});h.before(k);k.append(h);if(f!==""){k.append(g)}};a(c)};.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 268 x 130, 8-bit/color RGBA, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):33298
                                                                          Entropy (8bit):7.99009344831971
                                                                          Encrypted:true
                                                                          SSDEEP:768:s2pbn74oI2VCJW3e2yVGxjwqsoG9O2pH1EG1y08mESNjZgf:P7KcKW3e2cWuv9Lpdd8nGZq
                                                                          MD5:12F1047842D77B504F77E3487A52DE35
                                                                          SHA1:A9C3272B94DF5432F178EBE67D7704FEA47118C5
                                                                          SHA-256:A93C342D8D954B38AE0067B3E2B658F04DB9D480865DB23DF678AA67B6E44EB4
                                                                          SHA-512:A014F9132099634AFD8254454E4CB116D1619613ED1A998DA86F32466CDB8A3D7725EB1760F54F41B4748C2C69B49868AEBEF94669E07B38811D2FDFEC4663C4
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://www.hilfeweltweit.at/images/gsa/gsalogo.png
                                                                          Preview:.PNG........IHDR..............A......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..}......7.z..7\.c......!=...&.M....?.l.&.M%....fZ.M1..f......_......+i$.4.y~.v...3oF#]]...S.s.B....ww....b_&..D.d".L..M.\..x=2..U...n...Z.....<.:.^/..b...W..;..z..2.~.f..[...P(#?';..3...` @~..4...Wu:XM.X5.....in..P...;...h..G...c8........z.M......C5.1......b..Di``.z...........W....o......`...?M./?..|W.feRNv....gj..9}.&~....|2..U.......6T...C.._..\SM. ..^k..P.....Z...\'..2xt....]}^|..o...]C.....^..?.b.w2C...p.E......Sd ..Q...Vj.]...w|......}>.*v.\.c..s......}0....~....xM~....Ac[.T....m...w.P.{..p.q....e.NU5...cT.h..........5..j.z....6....gn.m!1.WuZ<Tk.%....&<..yTu_.U..M./P..36.o.....t.....Z.q.;.7.;.5.~..X8..E..#..9LQX.............u.h..8hN..?8..Rk[....R..Ro.'i.=6...>......4.....}@..^..#..Ay\.=..h*T..J.@....VU.e %.;...x.j}...L...{L..K.y........;f.M.|.X.....1..:.~H}.1.dH....6..g...W.kX......)!.x...6..K......Q.g....b.v.2......*...r....C.b.....p.7.....}q..-^^...,.....
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (8234), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):8234
                                                                          Entropy (8bit):4.813699749392436
                                                                          Encrypted:false
                                                                          SSDEEP:96:cvJ46u/cHkXZs0EDbXZBfMPrvRYTPxpGlMgDEYJA1:GJ46uFrvRYTPxpGlMgD3e1
                                                                          MD5:BADB4208BE409B1335B815DDE676300E
                                                                          SHA1:258EF5793DFEE41930C5128E85E8483EF52AF44F
                                                                          SHA-256:883A3478C49797B4B589354563917F957BE99EA498DBF87B2AA19D301E4FEEF4
                                                                          SHA-512:8FE79765CBA41482106ADB2BD9F661BFB4DB02D58EBCCC38D103D00E87E7ED5660022AFB74C901349280417FCE8946215CF4F656A9CBE882507410CB9C9686BE
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://www.hilfeweltweit.at/plugins/system/jce/css/content.css?badb4208be409b1335b815dde676300e
                                                                          Preview:.wf-columns{display:flex;gap:1rem}.wf-columns .wf-column{max-width:100%;box-sizing:border-box;flex:1}.wf-columns-stack-large,.wf-columns-stack-medium,.wf-columns-stack-small,.wf-columns-stack-xlarge{flex-wrap:wrap}.wf-columns-align-left{justify-content:flex-start}.wf-columns-align-center{justify-content:center}.wf-columns-align-right{justify-content:flex-end}.wf-columns-layout-1-2>.wf-column:last-child,.wf-columns-layout-2-1>.wf-column:first-child{width:calc(100% * 2 / 3.001);flex:none}.wf-columns-layout-1-1-2>.wf-column:last-child,.wf-columns-layout-1-2-1>.wf-column:nth-child(2),.wf-columns-layout-2-1-1>.wf-column:first-child{width:50%;flex:none}.wf-columns-layout-1-3>.wf-column:last-child,.wf-columns-layout-3-1>.wf-column:first-child{width:75%;flex:none}.wf-columns-layout-1-1-3>.wf-column:last-child,.wf-columns-layout-1-3-1>.wf-column:nth-child(2),.wf-columns-layout-2-3>.wf-column:last-child,.wf-columns-layout-3-1-1>.wf-column:first-child,.wf-columns-layout-3-2>.wf-column:first-child
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text
                                                                          Category:downloaded
                                                                          Size (bytes):1304
                                                                          Entropy (8bit):5.067261864518963
                                                                          Encrypted:false
                                                                          SSDEEP:24:cFLaf7hgwts6+ovGNEXh4EfhvEXuWT539QLVucUoEyxlQhhCkoJC4:Aa1gggIjeSucU+xluA5
                                                                          MD5:B69ACE9AB64E4A139F7D7175F072D914
                                                                          SHA1:01201EB0943991ECA406BCA80D215ED5BD7E6AD0
                                                                          SHA-256:338D016FA73960AA909BAACB6267386FA604A6FC4BCD58BD6156049BC518F853
                                                                          SHA-512:3473458C32F2981E66B0A92D89015E48087B4B05E90D132D3E70E3A6FBF28C84F81C65F893E1A5516EB68999A71E826507E57E36638E38A877A179875583BD60
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://www.hilfeweltweit.at/templates/wt_gav_pro/css/custom.css
                                                                          Preview:/* ========================================================================. Use this file to add custom CSS easily. ========================================================================== */.#sp-toptitle {. background-color: transparent !important;. height: 150px !important;. left: 0;. position: relative;. top: 0;. width: 100%;. z-index: 99;.}..#sp-header {..background-color: #6B6B6B !important;..height: 50px !important;.}..#offcanvas-toggler, .sp-megamenu-parent > li > a {..line-height:50px !important;.}...sp-megamenu-parent > li.active > a, .sp-megamenu-parent > li:hover > a {..color: #DE8383 !important;.}...impressum_footer {..display:inline-block;..float:right;.}...hilfeweltweithead img {..display:inline-block;.}...hilfeweltweithead p {..color:#fff;..font-size:120%;..font-family:Verdana;..letter-spacing:0.2em;..text-shadow: 3px 3px 2px rgba(0, 0, 0, 0.75);.}...hilfeweltweitheadmobile {..color:#fff;..font-family:Verdana;..text-shadow: 3px 3px 2px rgba(0, 0, 0, 0.75);.}.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 444 x 150, 8-bit/color RGBA, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):15227
                                                                          Entropy (8bit):7.959220876424314
                                                                          Encrypted:false
                                                                          SSDEEP:384:7m7MnsEAm3Hmw4s2dVCUWUfQxa4wOgrALmhO7sCbmz:7m7Ms+HD4sSfWUkaLlhO7sCbi
                                                                          MD5:F08F64A7592DF6EC4363630D53FE0FC5
                                                                          SHA1:C9574C9C220A024D3EEE311DD24AB0D65014196A
                                                                          SHA-256:5429ADE866B55E45A1DDBC5C61083175A2FA270503CE6D855E49BF3C203E244D
                                                                          SHA-512:59D1812191EE3DDCE28A09FA07D9F869C117AA4F0AE99E33646EC7861718A79238D225F09ED7DAF127B72009BD37857041986E5C4C1A04024557BA4197B1C840
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR...............=;....tEXtSoftware.Adobe ImageReadyq.e<...diTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:B8523116D8F1E111BC079F370544D757" xmpMM:DocumentID="xmp.did:A57D6B9FBD5411E7B8FDFEB1AAAD85EF" xmpMM:InstanceID="xmp.iid:A57D6B9EBD5411E7B8FDFEB1AAAD85EF" xmp:CreatorTool="Adobe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0808E8FE52BDE71182B5B1635E0AAFCF" stRef:documentID="xmp.did:B8523116D8F1E111BC079F370544D757"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Jw.p..7.IDATx..}.#.u.Ev..3.3=...3..;.Zi.(J ...q
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text
                                                                          Category:downloaded
                                                                          Size (bytes):5739
                                                                          Entropy (8bit):4.612643263098015
                                                                          Encrypted:false
                                                                          SSDEEP:96:ckRWe+8fq0MEOKr8ayv2fkD3C1eyalCDkDPC9aA7NSr8VdWnEqcqS9dL4Olq9lbL:9AetjMEOi8ayv2fkD3C1eyalCDkDPC90
                                                                          MD5:112DBBA9ABDE250C3CB1DB46757C9E50
                                                                          SHA1:58EC8F6B9DF6FD3712677528A954C21CDECB9707
                                                                          SHA-256:D4A6A006E6FB1B81BE2D15CE5F82771B6C2D68AE06141348E5CDE8EDB0C00BED
                                                                          SHA-512:B1825364BD7ED0C91AC5200C1C85D8D9132630D6231BE9CB10090FBF22A305B5568DA13105DEC98626DBCC0061095A0C84862971EDA670A04808701D97C26F39
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://www.hilfeweltweit.at/templates/wt_gav_pro/js/jquery.sticky.js
                                                                          Preview:// Sticky Plugin v1.0.0 for jQuery.// =============.// Author: Anthony Garand.// Improvements by German M. Bravo (Kronuz) and Ruud Kamphuis (ruudk).// Improvements by Leonardo C. Daronco (daronco).// Created: 2/14/2011.// Date: 2/12/2012.// Website: http://labs.anthonygarand.com/sticky.// Description: Makes an element on the page stick on the screen as you scroll.// It will only set the 'top' and 'position' of your element, you.// might need to adjust the width in some cases...(function($) {. var defaults = {. topSpacing: 0,. bottomSpacing: 0,. className: 'is-sticky',. wrapperClassName: 'sticky-wrapper',. center: false,. getWidthFrom: '',. responsiveWidth: false. },. $window = $(window),. $document = $(document),. sticked = [],. windowHeight = $window.height(),. scroller = function() {. var scrollTop = $window.scrollTop(),. documentHeight = $document.height(),. dwh = documentHeight - windowHeight,.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text
                                                                          Category:downloaded
                                                                          Size (bytes):1948
                                                                          Entropy (8bit):4.533093115792056
                                                                          Encrypted:false
                                                                          SSDEEP:48:FsgFbkKGl7RPS8gJkQ77YrDJWl2iZyvrg:vFW6DCYYrtWl21k
                                                                          MD5:A4A9C13676C7CE877D72F1B0646D2ADD
                                                                          SHA1:10C84F7C2D4FC26342B31B3D3B971B6BE8A7DDA7
                                                                          SHA-256:7998D85D99A88DE3BD08A308C164B0CFCE86DE9E71EFF892BCD2919A74B2E340
                                                                          SHA-512:8D94C6656E552C03469F6D53F668801AF0D35E0D2191830F473868B5E9242CF5E3DEDD99E2BB3B64AAA90BC8AA8272D28B51856C4AC4ECA6EF73181586C5CB10
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://www.hilfeweltweit.at/templates/wt_gav_pro/js/frontend-edit.js
                                                                          Preview:/**.* @package Helix3 Framework.* @author JoomShaper http://www.joomshaper.com.* @copyright Copyright (c) 2010 - 2015 JoomShaper.* @license http://www.gnu.org/licenses/gpl-2.0.html GNU/GPLv2 or later.*/...jQuery(function($) {.. $(document).ready(function() {.. // Turn radios into btn-group. $('.radio.btn-group label').addClass('btn btn-default');. $(".btn-group label:not(.active)").click(function(). {. var label = $(this);. var input = $('#' + label.attr('for'));.. if (!input.prop('checked')) {. label.closest('.btn-group').find("label").removeClass('active btn-success btn-danger btn-primary');. if (input.val() == '') {. label.addClass('active btn-primary');. } else if (input.val() == 0) {. label.addClass('active btn-danger');. } else {. label.addClass('active btn-success');. }.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (6610)
                                                                          Category:downloaded
                                                                          Size (bytes):23212
                                                                          Entropy (8bit):4.944996047355788
                                                                          Encrypted:false
                                                                          SSDEEP:384:A7IgcCLjhLGI29ooNSfV0TzfTr78B1sEDy+3HvJ:NI29lTzD5+h
                                                                          MD5:3049DDDFB8A7FDA07E08862067566D31
                                                                          SHA1:86D590D5ED43AC1C465EE63577AE3FA7B93BBA6D
                                                                          SHA-256:309DF9CF65E33E7C3331614A0CCAD17D9C749B4325AA667B849E3990C4105DEC
                                                                          SHA-512:C274B2578ECEDA15E89713709A87A75EF6D699B98F7BE3D3E1A35735AF9F8910E6A05BE727B99AADFF0FB480F0C35E5C08D30B22AABC7305997F308E5902AA4B
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://www.hilfeweltweit.at/templates/wt_gav_pro/css/themify.css
                                                                          Preview:@font-face {..font-family: 'themify';..src:url('../fonts/themify.eot?-fvbane');..src:url('../fonts/themify.eot?#iefix-fvbane') format('embedded-opentype'),...url('../fonts/themify.woff?-fvbane') format('woff'),...url('../fonts/themify.ttf?-fvbane') format('truetype'),...url('../fonts/themify.svg?-fvbane#themify') format('svg');..font-weight: normal;..font-style: normal;.}..[class^="ti-"], [class*=" ti-"] {..font-family: 'themify';..speak: none;..font-style: normal;..font-weight: normal;..font-variant: normal;..text-transform: none;..line-height: 1;..-webkit-font-smoothing: antialiased;..-moz-osx-font-smoothing: grayscale;.}...arrow_up, .arrow_down, .arrow_left, .arrow_right, .arrow_left-up, .arrow_right-up, .arrow_right-down, .arrow_left-down, .arrow-up-down, .arrow_up-down_alt, .arrow_left-right_alt, .arrow_left-right, .arrow_expand_alt2, .arrow_expand_alt, .arrow_condense, .arrow_expand, .arrow_move, .arrow_carrot-up, .arrow_carrot-down, .arrow_carrot-left, .arrow_carrot-right, .arro
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (32033)
                                                                          Category:dropped
                                                                          Size (bytes):37045
                                                                          Entropy (8bit):5.174934618594778
                                                                          Encrypted:false
                                                                          SSDEEP:768:o2rGy27UwlNqMl95qNmCFejhqs8snmi+CSFXfbx8Gf3Zq7Q:Jg73zhq0GvbJ3ZKQ
                                                                          MD5:5869C96CC8F19086AEE625D670D741F9
                                                                          SHA1:430A443D74830FE9BE26EFCA431F448C1B3740F9
                                                                          SHA-256:53964478A7C634E8DAD34ECC303DD8048D00DCE4993906DE1BACF67F663486EF
                                                                          SHA-512:8B3B64A1BB2F9E329F02D4CD7479065630184EBAED942EE61A9FF9E1CE34C28C0EECB854458977815CF3704A8697FA8A5D096D2761F032B74B70D51DA3E37F45
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:/*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1||b[0]>3)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65462)
                                                                          Category:downloaded
                                                                          Size (bytes):97646
                                                                          Entropy (8bit):5.290841930782388
                                                                          Encrypted:false
                                                                          SSDEEP:1536:/Z9BiMg+AGpULSaXcbx60BWIBB3CiJUSuTpyhQPOREi/zYjZBNF4t+HVxeFTkLjd:/I3SsE5ETqwMFVMfucy+
                                                                          MD5:48A197817927A6EDA6F531064F1DBA71
                                                                          SHA1:5BA19DCCA2E2D7AC659AF0FBC97DC99E505C498B
                                                                          SHA-256:05D31C760DF3E6F0C64E3DA1CD299E5F73DF51C974C6528A60D0685859BBC1BA
                                                                          SHA-512:F7744D1705F9740BA71DDDAEC02732F53FDB05C207803FB0C692E48831E4645181D24605406CA7B90FEB1BA7215F60E2EE366EAE7F49B2CA16C74E47CB52485C
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://www.hilfeweltweit.at/media/jui/js/jquery.min.js?47ed790f16b1f63a0e8f38b9550ab1a1
                                                                          Preview:/*! jQuery v1.12.4-joomla | (c) jQuery Foundation | jquery.org/license */.!function(e,t){"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){var n=[],r=e.document,i=n.slice,o=n.concat,a=n.push,s=n.indexOf,u={},l=u.toString,c=u.hasOwnProperty,f={},d=function(e,t){return new d.fn.init(e,t)},p=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,h=/^-ms-/,g=/-([\da-z])/gi,m=function(e,t){return t.toUpperCase()};function v(e){var t=!!e&&"length"in e&&e.length,n=d.type(e);return"function"!==n&&!d.isWindow(e)&&("array"===n||0===t||"number"==typeof t&&t>0&&t-1 in e)}d.fn=d.prototype={jquery:"1.12.4",constructor:d,selector:"",length:0,toArray:function(){return i.call(this)},get:function(e){return null!=e?e<0?this[e+this.length]:this[e]:i.call(this)},pushStack:function(e){var t=d.merge(this.constructor(),e);return t
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text
                                                                          Category:downloaded
                                                                          Size (bytes):108349
                                                                          Entropy (8bit):5.030880056215664
                                                                          Encrypted:false
                                                                          SSDEEP:768:IGDcm3dncHKWU0+FjFTif7ML4W162EGJrwnnFYx0/T/zgEFRrvFuGF3JFjFiFBFD:3dncHKdRNntbJrwnFYOgEfvJ3R0D2vU
                                                                          MD5:B01B55013BD9292B92E1D3760AF73D14
                                                                          SHA1:8AE200CDA6555636BC65C6AE24E78C54AC7D2D44
                                                                          SHA-256:08F00BF4FF15EBFE6BD2795729D87E5DA27493DF6CB480E60AE9799F162CB747
                                                                          SHA-512:A05B4C45DF9ED5877F2DA5A34092A13BB3E3325FEC931BC03E20532087E1EEFDE435C7B370A6A34BD5BC892D028120C924A5919F7932F4C800C8ED88314BC8EF
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://www.hilfeweltweit.at/templates/wt_gav_pro/css/template.css
                                                                          Preview:.form-control {. display: block;. height: 34px;. padding: 6px 12px;. font-size: 14px;. line-height: 1.428571429;. color: #555555;. background-color: #fff;. background-image: none;. border: 1px solid #ccc;. border-radius: 4px;. -webkit-box-shadow: inset 0 1px 1px rgba(0,0,0,0.075);. box-shadow: inset 0 1px 1px rgba(0,0,0,0.075);. -webkit-transition: border-color ease-in-out .15s, box-shadow ease-in-out .15s;. -o-transition: border-color ease-in-out .15s, box-shadow ease-in-out .15s;. transition: border-color ease-in-out .15s, box-shadow ease-in-out .15s;.}..form-control:focus {. border-color: #66afe9;. outline: 0;. -webkit-box-shadow: inset 0 1px 1px rgba(0,0,0,.075), 0 0 8px rgba(102,175,233,0.6);. box-shadow: inset 0 1px 1px rgba(0,0,0,.075), 0 0 8px rgba(102,175,233,0.6);.}..form-control::-moz-placeholder {. color: #999;. opacity: 1;.}..form-control:-ms-input-placeholder {. color: #999;.}..form-control::-webkit-input-placeholder {. color: #999;.}..form-control[
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):21
                                                                          Entropy (8bit):4.20184123230257
                                                                          Encrypted:false
                                                                          SSDEEP:3:RAK+mK1RNH:1+91RNH
                                                                          MD5:E2060C4E5E5955C824723B13A212D3EC
                                                                          SHA1:18420CE484978F8BA3D7371FEBF1638828BB7A67
                                                                          SHA-256:5B6CF4E6EDA02F7C90B60B3C32413C0851915F8F80A268A913B92929085132A6
                                                                          SHA-512:DCC2117E42859D51017047B468A99F65D74D45AC2E86AE1CC5605E39041FF2164E562756D93A89FA1F71CBD331F958B351C5AFE952A47A560120E080D63BD623
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:jQuery.noConflict();.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65462)
                                                                          Category:dropped
                                                                          Size (bytes):97646
                                                                          Entropy (8bit):5.290841930782388
                                                                          Encrypted:false
                                                                          SSDEEP:1536:/Z9BiMg+AGpULSaXcbx60BWIBB3CiJUSuTpyhQPOREi/zYjZBNF4t+HVxeFTkLjd:/I3SsE5ETqwMFVMfucy+
                                                                          MD5:48A197817927A6EDA6F531064F1DBA71
                                                                          SHA1:5BA19DCCA2E2D7AC659AF0FBC97DC99E505C498B
                                                                          SHA-256:05D31C760DF3E6F0C64E3DA1CD299E5F73DF51C974C6528A60D0685859BBC1BA
                                                                          SHA-512:F7744D1705F9740BA71DDDAEC02732F53FDB05C207803FB0C692E48831E4645181D24605406CA7B90FEB1BA7215F60E2EE366EAE7F49B2CA16C74E47CB52485C
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:/*! jQuery v1.12.4-joomla | (c) jQuery Foundation | jquery.org/license */.!function(e,t){"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){var n=[],r=e.document,i=n.slice,o=n.concat,a=n.push,s=n.indexOf,u={},l=u.toString,c=u.hasOwnProperty,f={},d=function(e,t){return new d.fn.init(e,t)},p=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,h=/^-ms-/,g=/-([\da-z])/gi,m=function(e,t){return t.toUpperCase()};function v(e){var t=!!e&&"length"in e&&e.length,n=d.type(e);return"function"!==n&&!d.isWindow(e)&&("array"===n||0===t||"number"==typeof t&&t>0&&t-1 in e)}d.fn=d.prototype={jquery:"1.12.4",constructor:d,selector:"",length:0,toArray:function(){return i.call(this)},get:function(e){return null!=e?e<0?this[e+this.length]:this[e]:i.call(this)},pushStack:function(e){var t=d.merge(this.constructor(),e);return t
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):1948
                                                                          Entropy (8bit):4.533093115792056
                                                                          Encrypted:false
                                                                          SSDEEP:48:FsgFbkKGl7RPS8gJkQ77YrDJWl2iZyvrg:vFW6DCYYrtWl21k
                                                                          MD5:A4A9C13676C7CE877D72F1B0646D2ADD
                                                                          SHA1:10C84F7C2D4FC26342B31B3D3B971B6BE8A7DDA7
                                                                          SHA-256:7998D85D99A88DE3BD08A308C164B0CFCE86DE9E71EFF892BCD2919A74B2E340
                                                                          SHA-512:8D94C6656E552C03469F6D53F668801AF0D35E0D2191830F473868B5E9242CF5E3DEDD99E2BB3B64AAA90BC8AA8272D28B51856C4AC4ECA6EF73181586C5CB10
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:/**.* @package Helix3 Framework.* @author JoomShaper http://www.joomshaper.com.* @copyright Copyright (c) 2010 - 2015 JoomShaper.* @license http://www.gnu.org/licenses/gpl-2.0.html GNU/GPLv2 or later.*/...jQuery(function($) {.. $(document).ready(function() {.. // Turn radios into btn-group. $('.radio.btn-group label').addClass('btn btn-default');. $(".btn-group label:not(.active)").click(function(). {. var label = $(this);. var input = $('#' + label.attr('for'));.. if (!input.prop('checked')) {. label.closest('.btn-group').find("label").removeClass('active btn-success btn-danger btn-primary');. if (input.val() == '') {. label.addClass('active btn-primary');. } else if (input.val() == 0) {. label.addClass('active btn-danger');. } else {. label.addClass('active btn-success');. }.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):8493
                                                                          Entropy (8bit):4.580371331048723
                                                                          Encrypted:false
                                                                          SSDEEP:192:uGV7n7kk+qq+zk+RCvtMTJDSyigtUnmPiEa2yj:P7n7rgEkfmzV6
                                                                          MD5:3E5AC393FB967FEA42A8D59ABCDEA087
                                                                          SHA1:961AFB7E6A6165817FBCDDC7B3FDB2D2BB57E640
                                                                          SHA-256:45269591B4783DC782916293806FFE683554B47D808013CD8CA69E88BA6B91D5
                                                                          SHA-512:A6B47176B72AA00D80A9F9B290FCFBA1F04AB5127B82182EEA41794A768690460D0EE4B1B099B19F00409C8D3B456C06DE4AE00718AC7E6016666B65727AE3B9
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:/**. * @package Helix3 Framework. * @author JoomShaper http://www.joomshaper.com. * @copyright Copyright (c) 2010 - 2016 JoomShaper. * @license http://www.gnu.org/licenses/gpl-2.0.html GNU/GPLv2 or later. */..jQuery(function ($) {.. // ************ START Helix 1.4 JS ************** //. // **************************************************** //..$("#sp-quix-layout-builder .container").removeClass("container");. //Default. if (typeof sp_offanimation === 'undefined' || sp_offanimation === '') {. sp_offanimation = 'default';. }.. if (sp_offanimation == 'default') {. $('#offcanvas-toggler').on('click', function (event) {. event.preventDefault();. $('.off-canvas-menu-init').addClass('offcanvas');. });.. $('<div class="offcanvas-overlay"></div>').insertBefore('.offcanvas-menu');. $('.close-offcanvas, .offcanvas-overlay').on('click', function (event) {. event.preventDefault();. $('.off-canvas
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text
                                                                          Category:downloaded
                                                                          Size (bytes):27509
                                                                          Entropy (8bit):5.144594929546985
                                                                          Encrypted:false
                                                                          SSDEEP:192:qFLEq2v3AkyJFtBgevyRcFzCu0+xbFZhbR5xbFZL0osvWBzRsSGB2ycwid3Fpn+z:SgagcFtBdsjGZ+/Ty4FkE
                                                                          MD5:54CD2A58E632DEBFAE26703D92BB4448
                                                                          SHA1:5253FBAB82A310AE79613C7C9002274BD68ECF94
                                                                          SHA-256:95EF2FED8A0AF5AD9226D210E723E20C5CAF3E67A98980C39FBA50E9D9AD11F7
                                                                          SHA-512:358E58197C3B63437BA50776FA1C1A8C03795DAFD04F89B30F8774D357534892813CDD13CFD4EFD27F6905036F633B7DDBD45EED3AD3B409D20FDBAFF46CDB5D
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://www.hilfeweltweit.at/templates/wt_gav_pro/css/legacy.css
                                                                          Preview:.clearfix {. *zoom: 1;.}..clearfix:before,..clearfix:after {. display: table;. content: "";. line-height: 0;.}..clearfix:after {. clear: both;.}..hide-text {. font: 0/0 a;. color: transparent;. text-shadow: none;. background-color: transparent;. border: 0;.}..input-block-level {. display: block;. width: 100%;. min-height: 30px;. -webkit-box-sizing: border-box;. -moz-box-sizing: border-box;. box-sizing: border-box;.}..row-fluid {. *zoom: 1;.}..row-fluid:before,..row-fluid:after {. display: table;. content: "";. line-height: 0;.}..row-fluid:after {. clear: both;.}..row-fluid [class*="span"] {. display: block;. width: 100%;. min-height: 30px;. -webkit-box-sizing: border-box;. -moz-box-sizing: border-box;. box-sizing: border-box;. float: left;. margin-left: 2.1276595744681%;. *margin-left: 2.0744680851064%;.}..row-fluid [class*="span"]:first-child {. margin-left: 0;.}..row-fluid .controls-row [class*="span"] + [class*="span"] {. margin-left: 2.1276595744681%
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 500x333, components 3
                                                                          Category:downloaded
                                                                          Size (bytes):67938
                                                                          Entropy (8bit):7.974327380844715
                                                                          Encrypted:false
                                                                          SSDEEP:1536:h3eyNymcxaz1PW+jCUwTHFmJWR2BScbaQ02t6SVGPWsu24LvAQEiTCD:h3eyNyYRu+klmGaTQP0vAQEQ2
                                                                          MD5:A7EF60C3D72B4A51309A0E238897E855
                                                                          SHA1:E5959D6004BBDD7B8C28AA19C126F1AAEB39CC40
                                                                          SHA-256:8D1ED843C705A784C88ABA16AD39FF1D614009881ECAEDB40A413434F952C802
                                                                          SHA-512:B998E5892D6127F851D238CB5C792B4DD06240C69BDE3147BFFF084B7F37A25FAC1DB1144BAE556C49312D29EABC40D23AD017A828D0101762E17013F060C129
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://www.hilfeweltweit.at/images/gsa/beitraege/startseitenbild.jpg
                                                                          Preview:......Exif..II*.................Ducky.......K.....,Photoshop 3.0.8BIM.%..........................Adobe.d.................................................................................................................................................M..............................................................................................!..1A..Qa".q2...B#...R...br3C$.......S.cs4D%&...Tt......................!1.A.Qa..q."..2....BR#..br3...$.............?....C#.......W<.H..(#.8..A.9=.[[.(%..N,..... %...e.........;i.Jw..Z|1j...Xn...Z..j..dg..Z......$W.U8j..)....p...b...WJ..H......UH[.dZ.mJ..O...Q.J..TU(#.M*G...Q....7"..9..iu..=&...X.$.......pR#.d.z.K)V....4...M....p>./.d].}....&_..........<.J..+..N...[V.e.sFaI}u..]d...:&..E.{.$.m...^.:.).q:...q..f....+.K....Z\...RN\..2...!kRAC.<.....-.!....W..X..J..'.C...i.(]..(..).%...(..u..(........^8.1.i.PbIC...K.6.*J... .B..x.Qb....T.Q..qd.V..C...(.,BA..8.94.!g$...J.,.jX.EN..A....!b.}......!5...$......A3(...Q.|qD
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (30837)
                                                                          Category:downloaded
                                                                          Size (bytes):31000
                                                                          Entropy (8bit):4.746143404849733
                                                                          Encrypted:false
                                                                          SSDEEP:384:wHu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:wwlr+Klk3Yi+fwYUf2l8yQ/e9vf
                                                                          MD5:269550530CC127B6AA5A35925A7DE6CE
                                                                          SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
                                                                          SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
                                                                          SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://www.hilfeweltweit.at/templates/wt_gav_pro/css/font-awesome.min.css
                                                                          Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text
                                                                          Category:downloaded
                                                                          Size (bytes):8493
                                                                          Entropy (8bit):4.580371331048723
                                                                          Encrypted:false
                                                                          SSDEEP:192:uGV7n7kk+qq+zk+RCvtMTJDSyigtUnmPiEa2yj:P7n7rgEkfmzV6
                                                                          MD5:3E5AC393FB967FEA42A8D59ABCDEA087
                                                                          SHA1:961AFB7E6A6165817FBCDDC7B3FDB2D2BB57E640
                                                                          SHA-256:45269591B4783DC782916293806FFE683554B47D808013CD8CA69E88BA6B91D5
                                                                          SHA-512:A6B47176B72AA00D80A9F9B290FCFBA1F04AB5127B82182EEA41794A768690460D0EE4B1B099B19F00409C8D3B456C06DE4AE00718AC7E6016666B65727AE3B9
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://www.hilfeweltweit.at/templates/wt_gav_pro/js/main.js
                                                                          Preview:/**. * @package Helix3 Framework. * @author JoomShaper http://www.joomshaper.com. * @copyright Copyright (c) 2010 - 2016 JoomShaper. * @license http://www.gnu.org/licenses/gpl-2.0.html GNU/GPLv2 or later. */..jQuery(function ($) {.. // ************ START Helix 1.4 JS ************** //. // **************************************************** //..$("#sp-quix-layout-builder .container").removeClass("container");. //Default. if (typeof sp_offanimation === 'undefined' || sp_offanimation === '') {. sp_offanimation = 'default';. }.. if (sp_offanimation == 'default') {. $('#offcanvas-toggler').on('click', function (event) {. event.preventDefault();. $('.off-canvas-menu-init').addClass('offcanvas');. });.. $('<div class="offcanvas-overlay"></div>').insertBefore('.offcanvas-menu');. $('.close-offcanvas, .offcanvas-overlay').on('click', function (event) {. event.preventDefault();. $('.off-canvas
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):5739
                                                                          Entropy (8bit):4.612643263098015
                                                                          Encrypted:false
                                                                          SSDEEP:96:ckRWe+8fq0MEOKr8ayv2fkD3C1eyalCDkDPC9aA7NSr8VdWnEqcqS9dL4Olq9lbL:9AetjMEOi8ayv2fkD3C1eyalCDkDPC90
                                                                          MD5:112DBBA9ABDE250C3CB1DB46757C9E50
                                                                          SHA1:58EC8F6B9DF6FD3712677528A954C21CDECB9707
                                                                          SHA-256:D4A6A006E6FB1B81BE2D15CE5F82771B6C2D68AE06141348E5CDE8EDB0C00BED
                                                                          SHA-512:B1825364BD7ED0C91AC5200C1C85D8D9132630D6231BE9CB10090FBF22A305B5568DA13105DEC98626DBCC0061095A0C84862971EDA670A04808701D97C26F39
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:// Sticky Plugin v1.0.0 for jQuery.// =============.// Author: Anthony Garand.// Improvements by German M. Bravo (Kronuz) and Ruud Kamphuis (ruudk).// Improvements by Leonardo C. Daronco (daronco).// Created: 2/14/2011.// Date: 2/12/2012.// Website: http://labs.anthonygarand.com/sticky.// Description: Makes an element on the page stick on the screen as you scroll.// It will only set the 'top' and 'position' of your element, you.// might need to adjust the width in some cases...(function($) {. var defaults = {. topSpacing: 0,. bottomSpacing: 0,. className: 'is-sticky',. wrapperClassName: 'sticky-wrapper',. center: false,. getWidthFrom: '',. responsiveWidth: false. },. $window = $(window),. $document = $(document),. sticked = [],. windowHeight = $window.height(),. scroller = function() {. var scrollTop = $window.scrollTop(),. documentHeight = $document.height(),. dwh = documentHeight - windowHeight,.
                                                                          No static file info
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Oct 31, 2024 14:54:19.388268948 CET49675443192.168.2.4173.222.162.32
                                                                          Oct 31, 2024 14:54:28.372592926 CET4973580192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:28.372921944 CET4973680192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:28.377585888 CET804973546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:28.377662897 CET4973580192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:28.377697945 CET804973646.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:28.377752066 CET4973680192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:28.377818108 CET4973580192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:28.382531881 CET804973546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:28.998271942 CET49675443192.168.2.4173.222.162.32
                                                                          Oct 31, 2024 14:54:29.305233955 CET804973546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:29.344038963 CET49737443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:29.344074011 CET4434973746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:29.344155073 CET49737443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:29.344409943 CET49737443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:29.344422102 CET4434973746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:29.344897985 CET4973580192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:30.204792976 CET49740443192.168.2.4172.217.16.196
                                                                          Oct 31, 2024 14:54:30.204822063 CET44349740172.217.16.196192.168.2.4
                                                                          Oct 31, 2024 14:54:30.204895020 CET49740443192.168.2.4172.217.16.196
                                                                          Oct 31, 2024 14:54:30.205377102 CET49740443192.168.2.4172.217.16.196
                                                                          Oct 31, 2024 14:54:30.205388069 CET44349740172.217.16.196192.168.2.4
                                                                          Oct 31, 2024 14:54:30.472086906 CET4434973746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:30.472490072 CET49737443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:30.472505093 CET4434973746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:30.473381042 CET4434973746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:30.473434925 CET49737443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:30.475549936 CET49737443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:30.475610018 CET4434973746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:30.476253033 CET49737443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:30.476258993 CET4434973746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:30.528548956 CET49737443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:30.915138006 CET4434973746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:30.915160894 CET4434973746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:30.915174007 CET4434973746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:30.915241957 CET4434973746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:30.915528059 CET49737443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:30.915529966 CET4434973746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:30.915528059 CET49737443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:30.915544987 CET4434973746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:30.915570021 CET49737443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:30.915630102 CET4434973746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:30.915684938 CET49737443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:30.918241024 CET49737443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:30.918257952 CET4434973746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:30.918266058 CET49737443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:30.918301105 CET49737443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:31.032309055 CET49741443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:31.032386065 CET4434974146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:31.032464027 CET49741443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:31.032685041 CET49741443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:31.032717943 CET4434974146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:31.103535891 CET44349740172.217.16.196192.168.2.4
                                                                          Oct 31, 2024 14:54:31.103885889 CET49740443192.168.2.4172.217.16.196
                                                                          Oct 31, 2024 14:54:31.103903055 CET44349740172.217.16.196192.168.2.4
                                                                          Oct 31, 2024 14:54:31.105108023 CET44349740172.217.16.196192.168.2.4
                                                                          Oct 31, 2024 14:54:31.105170965 CET49740443192.168.2.4172.217.16.196
                                                                          Oct 31, 2024 14:54:31.502518892 CET49740443192.168.2.4172.217.16.196
                                                                          Oct 31, 2024 14:54:31.502794027 CET44349740172.217.16.196192.168.2.4
                                                                          Oct 31, 2024 14:54:31.510937929 CET49742443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:31.510977983 CET4434974246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:31.511044025 CET49742443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:31.511862993 CET49742443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:31.511874914 CET4434974246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:31.513231039 CET49743443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:31.513299942 CET4434974346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:31.513386011 CET49743443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:31.513987064 CET49743443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:31.514019012 CET4434974346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:31.515109062 CET49744443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:31.515130997 CET4434974446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:31.515187025 CET49744443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:31.515547037 CET49744443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:31.515559912 CET4434974446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:31.516717911 CET49745443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:31.516757011 CET4434974546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:31.516818047 CET49745443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:31.517173052 CET49745443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:31.517185926 CET4434974546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:31.517826080 CET49746443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:31.517834902 CET4434974646.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:31.517883062 CET49746443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:31.518048048 CET49746443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:31.518054962 CET4434974646.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:31.551016092 CET49740443192.168.2.4172.217.16.196
                                                                          Oct 31, 2024 14:54:31.551024914 CET44349740172.217.16.196192.168.2.4
                                                                          Oct 31, 2024 14:54:31.594458103 CET49740443192.168.2.4172.217.16.196
                                                                          Oct 31, 2024 14:54:31.900468111 CET4434974146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:31.921124935 CET49741443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:31.921186924 CET4434974146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:31.921530962 CET4434974146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:31.972353935 CET49741443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.305020094 CET49741443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.305255890 CET4434974146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.306694031 CET49741443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.348196030 CET49747443192.168.2.4184.28.90.27
                                                                          Oct 31, 2024 14:54:32.348248005 CET44349747184.28.90.27192.168.2.4
                                                                          Oct 31, 2024 14:54:32.348546028 CET49747443192.168.2.4184.28.90.27
                                                                          Oct 31, 2024 14:54:32.350481987 CET49747443192.168.2.4184.28.90.27
                                                                          Oct 31, 2024 14:54:32.350524902 CET44349747184.28.90.27192.168.2.4
                                                                          Oct 31, 2024 14:54:32.351325989 CET4434974146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.355338097 CET49741443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.365355968 CET4434974246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.365978003 CET49742443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.365999937 CET4434974246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.366309881 CET4434974246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.366982937 CET49742443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.367048025 CET4434974246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.367291927 CET49742443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.369875908 CET4434974346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.370690107 CET49743443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.370722055 CET4434974346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.371696949 CET4434974346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.371855974 CET49743443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.373730898 CET4434974546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.374150038 CET49743443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.374150038 CET49743443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.374182940 CET4434974346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.374243975 CET4434974346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.374280930 CET49745443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.374310017 CET4434974546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.375319004 CET4434974546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.375468969 CET49745443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.375842094 CET4434974646.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.376152992 CET49745443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.376219988 CET4434974546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.376497984 CET49745443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.376502037 CET49746443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.376507998 CET4434974546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.376519918 CET4434974646.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.377573013 CET4434974646.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.377965927 CET49746443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.378396034 CET49746443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.378396034 CET49746443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.378410101 CET4434974646.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.378462076 CET4434974646.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.378947020 CET4434974446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.379333019 CET49744443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.379340887 CET4434974446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.380456924 CET4434974446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.380583048 CET49744443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.381272078 CET49744443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.381333113 CET4434974446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.381442070 CET49744443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.381448984 CET4434974446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.411339045 CET4434974246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.419053078 CET49742443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.419059992 CET49746443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.419061899 CET49745443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.419058084 CET49743443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.419071913 CET4434974646.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.419117928 CET4434974346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.435122013 CET49744443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.465982914 CET49746443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.466005087 CET49743443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.561436892 CET4434974146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.561460972 CET4434974146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.561467886 CET4434974146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.561533928 CET4434974146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.561582088 CET49741443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.561624050 CET4434974146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.561645031 CET4434974146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.561655998 CET49741443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.561744928 CET49741443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.564554930 CET49741443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.564589977 CET4434974146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.566349030 CET49748443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.566400051 CET4434974846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.566569090 CET49748443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.570398092 CET49748443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.570430994 CET4434974846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.621444941 CET4434974246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.621485949 CET4434974246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.621495008 CET4434974246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.621540070 CET4434974246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.621625900 CET49742443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.621643066 CET4434974246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.621671915 CET49742443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.625191927 CET4434974346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.625215054 CET4434974346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.625222921 CET4434974346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.625256062 CET4434974346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.625299931 CET49743443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.625327110 CET4434974346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.625384092 CET49743443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.629975080 CET4434974546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.629995108 CET4434974546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.630002022 CET4434974546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.630089045 CET49745443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.630111933 CET4434974546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.631302118 CET4434974646.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.631409883 CET4434974646.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.631715059 CET49746443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.633213997 CET49746443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.633229017 CET4434974646.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.634763956 CET49749443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.634795904 CET4434974946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.638461113 CET49749443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.639369011 CET4434974446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.639389992 CET4434974446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.639399052 CET4434974446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.639419079 CET4434974446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.639580965 CET49744443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.639588118 CET4434974446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.642677069 CET49749443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.642684937 CET4434974946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.669152975 CET49742443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.669153929 CET49743443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.683821917 CET49744443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.683821917 CET49745443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.748727083 CET4434974246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.748739958 CET4434974246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.748784065 CET4434974246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.748816967 CET49742443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.748835087 CET49742443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.749325037 CET4434974246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.749332905 CET4434974246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.749383926 CET49742443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.750725985 CET4434974246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.750735998 CET4434974246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.750813961 CET49742443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.751574039 CET4434974246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.751585007 CET4434974246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.751662016 CET49742443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.752069950 CET4434974346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.752084017 CET4434974346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.752123117 CET4434974346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.752146006 CET49743443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.752183914 CET49743443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.752763033 CET4434974346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.752769947 CET4434974346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.752799988 CET4434974346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.752824068 CET49743443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.752872944 CET49743443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.753757954 CET4434974346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.753763914 CET4434974346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.753822088 CET49743443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.753834963 CET4434974346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.753859043 CET4434974346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.753889084 CET49743443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.753921986 CET49743443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.754173040 CET49743443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.754199982 CET4434974346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.754585981 CET49750443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.754630089 CET4434975046.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.754684925 CET49750443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.755497932 CET49750443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.755527020 CET4434975046.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.757718086 CET4434974546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.757728100 CET4434974546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.757766962 CET4434974546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.757798910 CET49745443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.757821083 CET49745443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.758337021 CET4434974546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.758344889 CET4434974546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.758387089 CET49745443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.758392096 CET4434974546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.758426905 CET49745443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.758594990 CET49745443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.758615017 CET4434974546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.758865118 CET49751443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.758894920 CET4434975146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.758996964 CET49751443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.759253025 CET49751443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.759263039 CET4434975146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.763612032 CET4434974446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.763619900 CET4434974446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.763648033 CET4434974446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.763670921 CET49744443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.763695955 CET49744443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.765398979 CET4434974446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.765408993 CET4434974446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.765459061 CET49744443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.766092062 CET4434974446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.766139030 CET49744443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.766144991 CET4434974446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.766182899 CET49744443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.766200066 CET4434974446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.766237020 CET49744443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.766798019 CET49744443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.766812086 CET4434974446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.767066002 CET49752443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.767103910 CET4434975246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.767158985 CET49752443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.768410921 CET49752443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.768429041 CET4434975246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.877034903 CET4434974246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.877046108 CET4434974246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.877119064 CET49742443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.877466917 CET4434974246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.877589941 CET49742443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.878635883 CET4434974246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.878729105 CET49742443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.878729105 CET49742443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.879235983 CET4434974246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.879328966 CET49742443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.880081892 CET4434974246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.880204916 CET49742443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.880918026 CET4434974246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.880981922 CET49742443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:32.898010969 CET4434974246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:32.898128986 CET49742443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.004992008 CET4434974246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.005063057 CET49742443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.005522013 CET4434974246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.005575895 CET49742443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.006083012 CET4434974246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.006172895 CET49742443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.006681919 CET4434974246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.006758928 CET4434974246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.006807089 CET49742443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.007148027 CET49742443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.007165909 CET4434974246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.007698059 CET49753443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.007762909 CET4434975346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.007819891 CET49753443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.008579969 CET49753443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.008608103 CET4434975346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.229535103 CET44349747184.28.90.27192.168.2.4
                                                                          Oct 31, 2024 14:54:33.229619980 CET49747443192.168.2.4184.28.90.27
                                                                          Oct 31, 2024 14:54:33.241787910 CET49747443192.168.2.4184.28.90.27
                                                                          Oct 31, 2024 14:54:33.241825104 CET44349747184.28.90.27192.168.2.4
                                                                          Oct 31, 2024 14:54:33.242065907 CET44349747184.28.90.27192.168.2.4
                                                                          Oct 31, 2024 14:54:33.294353962 CET49747443192.168.2.4184.28.90.27
                                                                          Oct 31, 2024 14:54:33.437089920 CET4434974846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.453897953 CET49748443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.453928947 CET4434974846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.454319000 CET4434974846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.456697941 CET49748443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.456758976 CET4434974846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.470360994 CET49748443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.507309914 CET4434974946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.511370897 CET4434974846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.551374912 CET49749443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.611759901 CET4434975046.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.613269091 CET4434975146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.616516113 CET4434975246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.653518915 CET49750443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.653527021 CET49751443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.668941021 CET49747443192.168.2.4184.28.90.27
                                                                          Oct 31, 2024 14:54:33.669459105 CET49752443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.673438072 CET49749443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.673454046 CET4434974946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.673984051 CET4434974946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.674329996 CET49750443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.674354076 CET4434975046.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.674698114 CET49751443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.674706936 CET4434975146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.675302029 CET49752443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.675333023 CET4434975246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.675412893 CET4434975046.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.675484896 CET49750443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.676381111 CET4434975146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.676450014 CET49751443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.676480055 CET4434975246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.676492929 CET4434975246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.676532984 CET49752443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.677531004 CET49749443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.677624941 CET4434974946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.678972006 CET49750443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.679040909 CET4434975046.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.680171967 CET49751443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.680242062 CET4434975146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.681557894 CET49752443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.681643963 CET4434975246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.682018042 CET49749443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.682142019 CET49750443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.682158947 CET4434975046.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.682348967 CET49751443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.682358027 CET4434975146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.682419062 CET49752443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.682430983 CET4434975246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.715346098 CET44349747184.28.90.27192.168.2.4
                                                                          Oct 31, 2024 14:54:33.724492073 CET4434974846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.724509001 CET4434974846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.724612951 CET49748443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.724642992 CET4434974846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.727328062 CET4434974946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.731923103 CET49750443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.731937885 CET49752443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.732211113 CET49751443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.780347109 CET49748443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.850951910 CET4434974846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.850961924 CET4434974846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.851063967 CET49748443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.851599932 CET4434974846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.851607084 CET4434974846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.851682901 CET49748443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.852546930 CET4434974846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.852555037 CET4434974846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.852852106 CET49748443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.853492975 CET4434974846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.853499889 CET4434974846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.853673935 CET49748443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.863492012 CET4434975346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.863929987 CET49753443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.863975048 CET4434975346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.864962101 CET4434975346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.865281105 CET49753443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.865986109 CET49753443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.865986109 CET49753443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.865999937 CET4434975346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.866050005 CET4434975346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.917980909 CET44349747184.28.90.27192.168.2.4
                                                                          Oct 31, 2024 14:54:33.918051958 CET44349747184.28.90.27192.168.2.4
                                                                          Oct 31, 2024 14:54:33.918391943 CET49747443192.168.2.4184.28.90.27
                                                                          Oct 31, 2024 14:54:33.918448925 CET44349747184.28.90.27192.168.2.4
                                                                          Oct 31, 2024 14:54:33.918478966 CET49747443192.168.2.4184.28.90.27
                                                                          Oct 31, 2024 14:54:33.918478966 CET49747443192.168.2.4184.28.90.27
                                                                          Oct 31, 2024 14:54:33.918498993 CET44349747184.28.90.27192.168.2.4
                                                                          Oct 31, 2024 14:54:33.918518066 CET44349747184.28.90.27192.168.2.4
                                                                          Oct 31, 2024 14:54:33.918960094 CET49753443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.918977022 CET4434975346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.933137894 CET4434975246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.933543921 CET4434975246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.933542967 CET4434975146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.933573008 CET4434975146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.933579922 CET4434975146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.933603048 CET4434975146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.933623075 CET49752443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.933672905 CET49751443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.933687925 CET4434975146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.933895111 CET4434975046.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.933928013 CET4434975046.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.933980942 CET4434975046.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.933990955 CET49750443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.934083939 CET49750443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.935082912 CET4434974946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.935134888 CET4434974946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.935165882 CET4434974946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.935189009 CET4434974946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.935200930 CET49749443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.935292959 CET49749443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.940540075 CET49752443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.940562010 CET4434975246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.940912008 CET49754443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.940934896 CET4434975446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.941021919 CET49754443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.941967010 CET49750443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.941972971 CET49755443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.941981077 CET4434975046.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.942015886 CET4434975546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.943609953 CET49754443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.943625927 CET4434975446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.943662882 CET49755443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.944346905 CET49755443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.944375992 CET4434975546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.946840048 CET49749443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.946871996 CET4434974946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.948340893 CET49756443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.948368073 CET4434975646.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.950726032 CET49756443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.952688932 CET49756443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.952702999 CET4434975646.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.966511011 CET49753443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.975127935 CET49757443192.168.2.4184.28.90.27
                                                                          Oct 31, 2024 14:54:33.975176096 CET44349757184.28.90.27192.168.2.4
                                                                          Oct 31, 2024 14:54:33.975327969 CET49757443192.168.2.4184.28.90.27
                                                                          Oct 31, 2024 14:54:33.975836992 CET49757443192.168.2.4184.28.90.27
                                                                          Oct 31, 2024 14:54:33.975853920 CET44349757184.28.90.27192.168.2.4
                                                                          Oct 31, 2024 14:54:33.978245020 CET4434974846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.978256941 CET4434974846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.978574991 CET49748443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.979276896 CET4434974846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.979387045 CET49748443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.980122089 CET4434974846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.980247021 CET49748443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.980950117 CET4434974846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.981070995 CET49748443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.981683969 CET4434974846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.981846094 CET49748443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.982686996 CET4434974846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.982724905 CET4434974846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.982762098 CET49748443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.982779980 CET4434974846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:33.982814074 CET49748443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.982971907 CET49748443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:33.983805895 CET49751443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.017355919 CET49758443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.017380953 CET4434975846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.017513037 CET49758443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.020339966 CET49758443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.020354986 CET4434975846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.060623884 CET4434975146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.060632944 CET4434975146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.060683012 CET4434975146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.060714960 CET49751443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.060827017 CET49751443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.061254978 CET4434975146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.061261892 CET4434975146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.061300039 CET4434975146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.061325073 CET49751443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.061350107 CET49751443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.062113047 CET4434975146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.062124968 CET4434975146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.062274933 CET49751443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.062875986 CET4434975146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.062885046 CET4434975146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.063150883 CET49751443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.105683088 CET4434974846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.105859995 CET49748443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.106009960 CET4434974846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.106096029 CET4434974846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.106137991 CET49748443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.106288910 CET49748443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.108648062 CET49748443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.108673096 CET4434974846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.109160900 CET49759443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.109215975 CET4434975946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.112457991 CET49759443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.113801003 CET49759443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.113811016 CET4434975946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.120410919 CET4434975346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.120434999 CET4434975346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.120441914 CET4434975346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.120460987 CET4434975346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.120501995 CET4434975346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.120522976 CET49753443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.120579958 CET4434975346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.120625019 CET49753443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.120625973 CET4434975346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.120655060 CET49753443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.124627113 CET49753443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.146691084 CET49753443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.146722078 CET4434975346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.148283958 CET49760443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.148309946 CET4434976046.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.150907993 CET49760443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.151401997 CET49760443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.151411057 CET4434976046.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.156502008 CET49761443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.156559944 CET4434976146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.160387039 CET49761443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.160640955 CET49761443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.160654068 CET4434976146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.188071012 CET4434975146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.188079119 CET4434975146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.188247919 CET49751443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.189121962 CET4434975146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.189132929 CET4434975146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.189219952 CET49751443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.189523935 CET4434975146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.189673901 CET49751443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.190350056 CET4434975146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.190684080 CET49751443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.191051006 CET4434975146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.191148996 CET49751443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.192137003 CET4434975146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.192279100 CET49751443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.210517883 CET4434975146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.210547924 CET4434975146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.210601091 CET4434975146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.210622072 CET49751443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.210949898 CET49751443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.216340065 CET49751443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.216361046 CET4434975146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.237410069 CET49762443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.237440109 CET4434976246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.237595081 CET49762443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.238321066 CET49762443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.238323927 CET49763443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.238332033 CET4434976246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.238358021 CET4434976346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.240587950 CET49763443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.244345903 CET49763443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.244354963 CET4434976346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.433823109 CET804973546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.433943987 CET4973580192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.796978951 CET4434975446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.797014952 CET4434975546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.799077034 CET49755443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.799139023 CET4434975546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.799165964 CET49754443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.799191952 CET4434975446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.799532890 CET4434975546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.799556971 CET4434975446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.799931049 CET49755443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.800010920 CET4434975546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.800241947 CET49754443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.800297976 CET4434975446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.800447941 CET49755443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.800539970 CET49754443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.808171034 CET4434975646.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.808412075 CET49756443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.808429003 CET4434975646.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.809438944 CET4434975646.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.809487104 CET49756443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.810134888 CET49756443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.810195923 CET4434975646.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.810257912 CET49756443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.810266018 CET4434975646.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.826219082 CET44349757184.28.90.27192.168.2.4
                                                                          Oct 31, 2024 14:54:34.826278925 CET49757443192.168.2.4184.28.90.27
                                                                          Oct 31, 2024 14:54:34.828691006 CET49757443192.168.2.4184.28.90.27
                                                                          Oct 31, 2024 14:54:34.828700066 CET44349757184.28.90.27192.168.2.4
                                                                          Oct 31, 2024 14:54:34.828926086 CET44349757184.28.90.27192.168.2.4
                                                                          Oct 31, 2024 14:54:34.830302954 CET49757443192.168.2.4184.28.90.27
                                                                          Oct 31, 2024 14:54:34.843370914 CET4434975446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.847337008 CET4434975546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.857554913 CET49756443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.871346951 CET44349757184.28.90.27192.168.2.4
                                                                          Oct 31, 2024 14:54:34.884840012 CET4434975846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.885493040 CET49758443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.885503054 CET4434975846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.886524916 CET4434975846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.886583090 CET49758443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.888063908 CET49758443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.888125896 CET4434975846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.888772011 CET49758443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.888778925 CET4434975846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.938168049 CET49758443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.979685068 CET4434975946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.979998112 CET49759443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.980031013 CET4434975946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.981031895 CET4434975946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.981093884 CET49759443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.981475115 CET49759443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.981527090 CET4434975946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:34.981663942 CET49759443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:34.981672049 CET4434975946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.008049965 CET4434976046.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.008348942 CET49760443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.008361101 CET4434976046.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.009346008 CET4434976046.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.009411097 CET49760443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.009836912 CET49760443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.009885073 CET4434976046.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.009993076 CET49760443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.009999037 CET4434976046.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.023401976 CET4434976146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.023602962 CET49761443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.023628950 CET4434976146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.024667025 CET4434976146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.024749041 CET49761443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.025053024 CET49761443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.025114059 CET4434976146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.025177956 CET49761443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.025186062 CET4434976146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.030842066 CET49759443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.052812099 CET4434975446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.052835941 CET4434975446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.052870989 CET4434975546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.052901983 CET49754443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.052932978 CET4434975446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.053226948 CET4434975546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.053288937 CET49755443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.054883957 CET49755443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.054927111 CET4434975546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.055720091 CET4973580192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.056003094 CET49764443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.056041956 CET4434976446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.056127071 CET49764443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.056346893 CET49764443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.056365013 CET4434976446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.058765888 CET49760443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.060559988 CET804973546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.062381029 CET49765443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.062417030 CET4434976546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.062488079 CET49765443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.062705040 CET49765443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.062714100 CET4434976546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.064007044 CET4434975646.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.064045906 CET4434975646.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.064054966 CET4434975646.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.064099073 CET49756443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.064105988 CET4434975646.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.064146996 CET49756443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.064759016 CET49756443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.064769030 CET4434975646.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.067831993 CET49766443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.067851067 CET4434976646.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.067912102 CET49766443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.068130970 CET49766443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.068144083 CET4434976646.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.074642897 CET44349757184.28.90.27192.168.2.4
                                                                          Oct 31, 2024 14:54:35.074697971 CET44349757184.28.90.27192.168.2.4
                                                                          Oct 31, 2024 14:54:35.074754000 CET49757443192.168.2.4184.28.90.27
                                                                          Oct 31, 2024 14:54:35.075685978 CET49757443192.168.2.4184.28.90.27
                                                                          Oct 31, 2024 14:54:35.075706959 CET44349757184.28.90.27192.168.2.4
                                                                          Oct 31, 2024 14:54:35.075717926 CET49757443192.168.2.4184.28.90.27
                                                                          Oct 31, 2024 14:54:35.075721979 CET44349757184.28.90.27192.168.2.4
                                                                          Oct 31, 2024 14:54:35.075948000 CET49761443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.089648008 CET4434976346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.089932919 CET49763443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.089956045 CET4434976346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.090956926 CET4434976346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.091015100 CET49763443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.091257095 CET4434976246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.094418049 CET49763443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.094490051 CET4434976346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.094594002 CET49762443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.094603062 CET4434976246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.094768047 CET49763443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.094784021 CET4434976346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.095627069 CET4434976246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.095685005 CET49762443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.095956087 CET49762443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.096010923 CET4434976246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.096065998 CET49762443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.096071005 CET4434976246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.107378006 CET49754443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.138966084 CET49762443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.141441107 CET49763443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.142141104 CET4434975846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.142209053 CET4434975846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.142258883 CET49758443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.143451929 CET49758443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.143462896 CET4434975846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.180299997 CET4434975446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.180310011 CET4434975446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.180378914 CET49754443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.181109905 CET4434975446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.181117058 CET4434975446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.181180000 CET49754443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.182018995 CET4434975446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.182027102 CET4434975446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.182082891 CET49754443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.182482958 CET4434975446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.182532072 CET49754443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.182543039 CET4434975446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.182558060 CET4434975446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.182591915 CET49754443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.190524101 CET49754443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.190538883 CET4434975446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.231187105 CET49767443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.231235027 CET4434976746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.231336117 CET49767443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.231733084 CET49767443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.231750965 CET4434976746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.238214016 CET4434975946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.238235950 CET4434975946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.238243103 CET4434975946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.238270998 CET4434975946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.238295078 CET49759443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.238328934 CET4434975946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.238348961 CET49759443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.238429070 CET4434975946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.238470078 CET49759443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.240959883 CET49759443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.240988016 CET4434975946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.263818026 CET4434976046.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.263838053 CET4434976046.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.263878107 CET49760443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.263886929 CET4434976046.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.263922930 CET4434976046.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.263963938 CET49760443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.268836975 CET49760443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.268851042 CET4434976046.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.280459881 CET4434976146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.280492067 CET4434976146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.280498981 CET4434976146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.280534983 CET4434976146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.280550957 CET49761443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.280569077 CET4434976146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.280603886 CET49761443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.280714035 CET4434976146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.280755043 CET49761443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.280761003 CET4434976146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.280771971 CET4434976146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.280824900 CET49761443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.303771973 CET49768443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.303801060 CET4434976846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.303870916 CET49768443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.304763079 CET49768443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.304778099 CET4434976846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.305459976 CET49769443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.305521011 CET4434976946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.305589914 CET49769443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.306787968 CET49769443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.306822062 CET4434976946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.308304071 CET49761443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.308340073 CET4434976146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.344583035 CET4434976346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.344608068 CET4434976346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.344615936 CET4434976346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.344640970 CET4434976346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.344662905 CET49763443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.344687939 CET4434976346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.344701052 CET49763443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.347275019 CET4434976246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.347301960 CET4434976246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.347311020 CET4434976246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.347352982 CET49762443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.347376108 CET4434976246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.347393990 CET49762443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.365443945 CET49770443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.365466118 CET4434977046.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.365519047 CET49770443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.365726948 CET49770443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.365742922 CET4434977046.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.381686926 CET49771443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.381726027 CET4434977146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.381800890 CET49771443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.382008076 CET49771443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.382035971 CET4434977146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.387640953 CET49772443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.387670040 CET4434977246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.387717962 CET49772443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.388163090 CET49762443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.388165951 CET49763443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.389683008 CET49772443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.389695883 CET4434977246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.471534967 CET4434976346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.471544981 CET4434976346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.471579075 CET4434976346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.471601009 CET49763443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.471638918 CET49763443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.472651958 CET4434976346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.472659111 CET4434976346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.472711086 CET49763443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.473438025 CET4434976346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.473444939 CET4434976346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.473495960 CET49763443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.474026918 CET4434976246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.474037886 CET4434976246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.474080086 CET49762443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.474562883 CET4434976346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.474571943 CET4434976346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.474618912 CET49763443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.475289106 CET4434976246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.475296974 CET4434976246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.475348949 CET49762443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.476218939 CET4434976246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.476227045 CET4434976246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.476283073 CET4434976246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.476286888 CET49762443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.476319075 CET4434976246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.476330042 CET4434976246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.476356030 CET49762443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.476382017 CET49762443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.476557016 CET49762443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.476568937 CET4434976246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.599262953 CET4434976346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.599281073 CET4434976346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.599340916 CET49763443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.599848986 CET4434976346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.599855900 CET4434976346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.599904060 CET49763443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.600320101 CET4434976346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.600382090 CET49763443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.600944042 CET4434976346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.600996971 CET49763443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.601672888 CET4434976346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.601731062 CET49763443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.602375984 CET4434976346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.602435112 CET49763443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.603164911 CET4434976346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.603192091 CET4434976346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.603224039 CET49763443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.603235006 CET4434976346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.603270054 CET4434976346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.603275061 CET49763443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.603310108 CET49763443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.603497028 CET49763443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.603511095 CET4434976346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.603866100 CET49773443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.603904963 CET4434977346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.603960037 CET49773443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.604324102 CET49773443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.604346037 CET4434977346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.910747051 CET4434976446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.911178112 CET49764443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.911241055 CET4434976446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.911612034 CET4434976446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.912065983 CET49764443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.912065983 CET49764443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.912103891 CET4434976446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.912159920 CET4434976446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.926628113 CET4434976646.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.926914930 CET49766443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.926933050 CET4434976646.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.927320004 CET4434976646.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.927737951 CET49766443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.927737951 CET49766443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.927817106 CET4434976646.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.954068899 CET49764443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.968457937 CET4434976546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.968687057 CET49765443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.968705893 CET4434976546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.969048977 CET4434976546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.969409943 CET49765443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.969418049 CET49766443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:35.969469070 CET4434976546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:35.969563961 CET49765443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.011358023 CET4434976546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.016340971 CET49765443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.119208097 CET4434976746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.119477034 CET49767443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.119504929 CET4434976746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.119846106 CET4434976746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.120192051 CET49767443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.120271921 CET4434976746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.120340109 CET49767443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.157941103 CET4434976846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.158025980 CET4434976946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.158179045 CET49768443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.158215046 CET4434976846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.158349037 CET49769443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.158377886 CET4434976946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.158548117 CET4434976846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.158741951 CET4434976946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.158992052 CET49768443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.158992052 CET49768443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.159008980 CET4434976846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.159054041 CET4434976846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.159415960 CET49769443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.159415960 CET49769443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.159452915 CET4434976946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.159517050 CET4434976946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.167340040 CET4434976746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.168628931 CET4434976446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.168653011 CET4434976446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.168659925 CET4434976446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.168922901 CET49764443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.168966055 CET4434976446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.182363033 CET4434976646.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.182437897 CET4434976646.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.183358908 CET49766443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.183512926 CET49766443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.183547020 CET4434976646.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.200323105 CET49769443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.201798916 CET49768443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.215589046 CET49764443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.221271038 CET4434977046.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.221534967 CET49770443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.221544981 CET4434977046.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.222557068 CET4434977046.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.222637892 CET49770443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.223002911 CET49770443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.223063946 CET4434977046.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.223298073 CET49770443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.223319054 CET4434977046.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.229505062 CET4434976546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.229526043 CET4434976546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.229585886 CET4434976546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.229614973 CET49765443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.230701923 CET49765443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.230701923 CET49765443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.245527983 CET4434977246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.245743990 CET49772443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.245768070 CET4434977246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.247348070 CET4434977246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.247667074 CET49772443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.248045921 CET49772443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.248045921 CET49772443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.248111010 CET4434977246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.263485909 CET49770443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.271205902 CET4434977146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.271483898 CET49771443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.271506071 CET4434977146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.271855116 CET4434977146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.272289038 CET49771443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.272289038 CET49771443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.272357941 CET4434977146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.295289993 CET49772443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.295298100 CET4434977246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.296822071 CET4434976446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.296829939 CET4434976446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.297080040 CET49764443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.297343016 CET4434976446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.297349930 CET4434976446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.297527075 CET49764443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.298525095 CET4434976446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.298532963 CET4434976446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.298633099 CET49764443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.301728964 CET4434976446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.301737070 CET4434976446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.301829100 CET49764443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.326595068 CET49771443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.342416048 CET49772443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.387700081 CET4434976746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.387715101 CET4434976746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.387892008 CET49767443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.387921095 CET4434976746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.413288116 CET4434976946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.413311005 CET4434976946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.413319111 CET4434976946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.413496017 CET49769443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.413522959 CET4434976946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.413665056 CET4434976846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.413685083 CET4434976846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.413691998 CET4434976846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.413793087 CET49768443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.413804054 CET4434976846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.425304890 CET4434976446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.425314903 CET4434976446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.425517082 CET49764443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.426075935 CET4434976446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.426083088 CET4434976446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.426244020 CET49764443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.426418066 CET4434976446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.426522970 CET49764443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.427407026 CET4434976446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.427458048 CET4434976446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.427536964 CET4434976446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.427576065 CET49764443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.427577019 CET49764443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.427614927 CET49764443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.428225040 CET49764443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.428258896 CET4434976446.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.436080933 CET49767443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.466626883 CET49769443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.473061085 CET4434977346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.473200083 CET49768443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.473381042 CET49773443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.473416090 CET4434977346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.475111961 CET4434977346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.475311041 CET49773443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.475706100 CET49773443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.475780964 CET4434977346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.476015091 CET49773443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.476028919 CET4434977346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.476680040 CET4434977046.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.476701975 CET4434977046.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.476708889 CET4434977046.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.476864100 CET49770443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.476876974 CET4434977046.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.503580093 CET4434977246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.503595114 CET4434977246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.503602028 CET4434977246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.503629923 CET4434977246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.503693104 CET4434977246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.503731966 CET49772443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.506733894 CET49772443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.507102966 CET49772443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.507117033 CET4434977246.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.516684055 CET4434976746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.516690969 CET4434976746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.517333031 CET4434976746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.517379045 CET49767443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.517401934 CET4434976746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.517505884 CET49767443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.517775059 CET49767443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.518134117 CET4434976746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.518297911 CET49767443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.518940926 CET4434976746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.518982887 CET4434976746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.519011021 CET49767443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.519105911 CET49767443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.520519972 CET49767443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.520548105 CET4434976746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.529056072 CET49770443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.534300089 CET4434977146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.534334898 CET4434977146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.534399033 CET4434977146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.534504890 CET49771443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.534504890 CET49771443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.534542084 CET49773443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.534549952 CET49765443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.534558058 CET4434976546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.535583973 CET49771443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.535597086 CET4434977146.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.540827036 CET4434976946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.540836096 CET4434976946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.540868044 CET4434976946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.540936947 CET49769443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.540936947 CET49769443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.541471004 CET4434976946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.541477919 CET4434976946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.541594982 CET49769443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.541673899 CET4434976846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.541682959 CET4434976846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.541712046 CET4434976846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.541734934 CET49768443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.541827917 CET49768443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.542268991 CET4434976846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.542275906 CET4434976846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.542342901 CET49768443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.543291092 CET4434976846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.543297052 CET4434976846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.543319941 CET4434976946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.543330908 CET4434976946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.543348074 CET4434976846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.543356895 CET49768443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.543370008 CET49768443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.543375969 CET49769443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.543437004 CET49768443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.543437958 CET49769443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.543821096 CET4434976946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.543828964 CET4434976946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.543955088 CET49769443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.546956062 CET49768443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.546968937 CET4434976846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.570287943 CET49775443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.570338011 CET4434977546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.570760012 CET49775443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.571047068 CET49775443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.571070910 CET4434977546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.594963074 CET4434977046.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.594974041 CET4434977046.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.594997883 CET4434977046.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.595091105 CET4434977046.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.595104933 CET49770443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.595104933 CET49770443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.598431110 CET49770443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.667579889 CET4434976946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.668337107 CET4434976946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.668375015 CET49769443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.668397903 CET4434976946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.668428898 CET49769443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.669022083 CET4434976946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.669483900 CET4434976946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.669517994 CET49769443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.669531107 CET4434976946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.669569016 CET4434976946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.669605970 CET49769443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.670368910 CET49769443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.731817961 CET4434977346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.731837034 CET4434977346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.731842995 CET4434977346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.731878042 CET4434977346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.731920958 CET49773443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.731950998 CET4434977346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.731966972 CET49773443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.774359941 CET49773443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.859606981 CET4434977346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.859618902 CET4434977346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.859673023 CET4434977346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.859678030 CET49773443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.859718084 CET49773443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.860169888 CET4434977346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.860178947 CET4434977346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.860227108 CET49773443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.861314058 CET4434977346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.861321926 CET4434977346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.861351013 CET4434977346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.861383915 CET49773443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.861406088 CET4434977346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.861423969 CET4434977346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.861450911 CET49773443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.861478090 CET49773443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.901587009 CET49769443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.901643038 CET4434976946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.903955936 CET49770443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.903991938 CET4434977046.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.933700085 CET49776443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.933727980 CET4434977646.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.933795929 CET49776443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.934248924 CET49776443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.934266090 CET4434977646.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.935486078 CET49773443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.935527086 CET4434977346.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.942874908 CET49777443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.942903042 CET4434977746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.942996979 CET49777443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.943398952 CET49777443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.943416119 CET4434977746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.944083929 CET49778443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.944092989 CET4434977846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:36.944317102 CET49778443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.945188999 CET49778443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:36.945208073 CET4434977846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:37.418711901 CET4434977546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:37.418956995 CET49775443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:37.418987989 CET4434977546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:37.419347048 CET4434977546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:37.421400070 CET49775443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:37.421467066 CET4434977546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:37.421931982 CET49775443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:37.467330933 CET4434977546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:37.674186945 CET4434977546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:37.674215078 CET4434977546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:37.674277067 CET49775443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:37.674305916 CET4434977546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:37.715147018 CET49775443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:37.792069912 CET4434977646.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:37.792330027 CET49776443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:37.792361975 CET4434977646.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:37.792721987 CET4434977646.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:37.793147087 CET49776443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:37.793209076 CET4434977646.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:37.793392897 CET49776443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:37.801148891 CET4434977546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:37.801157951 CET4434977546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:37.801218987 CET49775443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:37.801845074 CET4434977546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:37.801909924 CET49775443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:37.802098036 CET4434977546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:37.802141905 CET49775443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:37.802155972 CET4434977546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:37.802171946 CET4434977546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:37.802208900 CET49775443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:37.802516937 CET49775443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:37.802535057 CET4434977546.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:37.809833050 CET4434977746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:37.810138941 CET4434977846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:37.810522079 CET49777443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:37.810551882 CET4434977746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:37.810633898 CET49778443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:37.810647964 CET4434977846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:37.810929060 CET4434977746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:37.811367035 CET49777443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:37.811427116 CET4434977746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:37.811499119 CET49777443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:37.811697006 CET4434977846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:37.811769962 CET49778443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:37.812194109 CET49778443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:37.812256098 CET4434977846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:37.812511921 CET49778443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:37.812521935 CET4434977846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:37.839325905 CET4434977646.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:37.855783939 CET49778443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:37.859339952 CET4434977746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:38.048228979 CET4434977646.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:38.048252106 CET4434977646.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:38.048319101 CET4434977646.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:38.048345089 CET49776443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:38.048379898 CET49776443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:38.056910038 CET49776443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:38.056935072 CET4434977646.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:38.065876961 CET49779443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:38.065922022 CET4434977946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:38.066010952 CET49779443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:38.066508055 CET49779443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:38.066528082 CET4434977946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:38.068190098 CET4434977746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:38.068212986 CET4434977746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:38.068273067 CET49777443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:38.068284988 CET4434977746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:38.069153070 CET4434977846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:38.069175959 CET4434977846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:38.069183111 CET4434977846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:38.069228888 CET49778443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:38.069257021 CET4434977846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:38.121979952 CET49777443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:38.122100115 CET49778443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:38.187213898 CET4434977846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:38.187226057 CET4434977846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:38.187242985 CET4434977846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:38.187289953 CET49778443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:38.187323093 CET4434977846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:38.187338114 CET49778443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:38.187418938 CET49778443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:38.188256979 CET49778443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:38.188276052 CET4434977846.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:38.194387913 CET4434977746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:38.194399118 CET4434977746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:38.194466114 CET49777443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:38.195139885 CET4434977746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:38.195147991 CET4434977746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:38.195204020 CET49777443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:38.196022987 CET4434977746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:38.196029902 CET4434977746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:38.196079969 CET49777443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:38.197187901 CET4434977746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:38.197262049 CET49777443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:38.322777987 CET4434977746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:38.322861910 CET49777443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:38.322994947 CET4434977746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:38.323060989 CET49777443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:38.323791981 CET4434977746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:38.323853016 CET4434977746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:38.323868036 CET49777443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:38.323880911 CET4434977746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:38.323898077 CET49777443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:38.323918104 CET4434977746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:38.323961020 CET49777443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:38.324071884 CET49777443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:38.324088097 CET4434977746.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:38.920861006 CET4434977946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:38.966061115 CET49779443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:38.983222008 CET49779443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:38.983241081 CET4434977946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:38.983740091 CET4434977946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:38.991235971 CET49779443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:38.991353989 CET4434977946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:38.991451979 CET49779443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:39.035339117 CET4434977946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:39.242844105 CET4434977946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:39.242860079 CET4434977946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:39.242928028 CET4434977946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:39.242937088 CET49779443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:39.242991924 CET49779443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:39.256215096 CET49779443192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:54:39.256253004 CET4434977946.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:54:41.077320099 CET44349740172.217.16.196192.168.2.4
                                                                          Oct 31, 2024 14:54:41.077399015 CET44349740172.217.16.196192.168.2.4
                                                                          Oct 31, 2024 14:54:41.077467918 CET49740443192.168.2.4172.217.16.196
                                                                          Oct 31, 2024 14:54:41.463876009 CET49740443192.168.2.4172.217.16.196
                                                                          Oct 31, 2024 14:54:41.463903904 CET44349740172.217.16.196192.168.2.4
                                                                          Oct 31, 2024 14:54:46.818628073 CET4972380192.168.2.493.184.221.240
                                                                          Oct 31, 2024 14:54:46.824163914 CET804972393.184.221.240192.168.2.4
                                                                          Oct 31, 2024 14:54:46.824258089 CET4972380192.168.2.493.184.221.240
                                                                          Oct 31, 2024 14:55:13.387239933 CET4973680192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:55:13.392241955 CET804973646.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:55:21.539824009 CET49787443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:21.539864063 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:21.540014982 CET49787443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:21.540275097 CET49787443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:21.540288925 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.261471987 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.261537075 CET49787443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.270787001 CET49787443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.270795107 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.271013021 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.291657925 CET49787443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.339334965 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.493410110 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.493432045 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.493447065 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.493493080 CET49787443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.493515015 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.493550062 CET49787443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.493556023 CET49787443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.531754971 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.531774998 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.531821966 CET49787443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.531827927 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.531860113 CET49787443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.531877041 CET49787443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.609428883 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.609450102 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.609491110 CET49787443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.609497070 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.609539986 CET49787443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.646241903 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.646256924 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.646315098 CET49787443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.646326065 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.646369934 CET49787443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.647866964 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.647881031 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.647933960 CET49787443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.647939920 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.647979975 CET49787443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.649751902 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.649769068 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.649810076 CET49787443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.649816990 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.649844885 CET49787443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.649858952 CET49787443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.724531889 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.724551916 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.724638939 CET49787443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.724646091 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.724690914 CET49787443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.761418104 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.761445999 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.761482000 CET49787443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.761490107 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.761535883 CET49787443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.763577938 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.763592005 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.763629913 CET49787443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.763633966 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.763672113 CET49787443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.765935898 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.765949965 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.765984058 CET49787443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.765989065 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.766030073 CET49787443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.766048908 CET49787443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.767226934 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.767249107 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.767277956 CET49787443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.767282009 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.767308950 CET49787443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.767329931 CET49787443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.768080950 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.768096924 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.768126965 CET49787443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.768132925 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.768172979 CET49787443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.768198013 CET49787443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.769586086 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.769601107 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.769643068 CET49787443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.769648075 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.769673109 CET49787443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.769690990 CET49787443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.840925932 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.840992928 CET49787443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.840993881 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.844516039 CET49787443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.884720087 CET49787443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.884720087 CET49787443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.884741068 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.884751081 CET4434978713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.938672066 CET49788443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.938704014 CET4434978813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.938780069 CET49788443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.938985109 CET49789443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.939017057 CET4434978913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.939089060 CET49789443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.939915895 CET49788443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.939915895 CET49790443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.939937115 CET4434978813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.939946890 CET4434979013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.940001011 CET49790443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.940236092 CET49790443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.940237999 CET49791443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.940244913 CET4434979113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.940251112 CET4434979013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.940331936 CET49791443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.940422058 CET49789443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.940433979 CET4434978913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.941334963 CET49792443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.941391945 CET4434979213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.941513062 CET49792443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.941514015 CET49791443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.941524982 CET4434979113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:22.941976070 CET49792443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:22.941991091 CET4434979213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:23.676525116 CET4434979113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:23.676991940 CET49791443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:23.677063942 CET4434979113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:23.677493095 CET49791443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:23.677498102 CET4434979113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:23.680397034 CET4434978913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:23.681190014 CET49789443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:23.681190014 CET49789443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:23.681212902 CET4434978913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:23.681246042 CET4434978913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:23.687468052 CET4434979213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:23.687891960 CET49792443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:23.687938929 CET4434979213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:23.688138008 CET49792443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:23.688144922 CET4434979213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:23.689213991 CET4434978813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:23.689493895 CET49788443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:23.689515114 CET4434978813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:23.689836025 CET49788443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:23.689841032 CET4434978813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:23.709611893 CET4434979013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:23.709942102 CET49790443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:23.709949017 CET4434979013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:23.710334063 CET49790443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:23.710338116 CET4434979013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:23.807521105 CET4434979113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:23.807650089 CET4434979113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:23.807809114 CET49791443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:23.807840109 CET49791443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:23.807840109 CET49791443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:23.807856083 CET4434979113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:23.807868958 CET4434979113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:23.809420109 CET4434978913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:23.809437990 CET4434978913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:23.809479952 CET4434978913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:23.809545040 CET49789443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:23.809545040 CET49789443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:23.809766054 CET49789443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:23.809773922 CET4434978913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:23.809797049 CET49789443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:23.809802055 CET4434978913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:23.811799049 CET49794443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:23.811844110 CET49793443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:23.811841011 CET4434979413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:23.811870098 CET4434979313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:23.811959028 CET49794443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:23.811960936 CET49793443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:23.812103033 CET49794443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:23.812112093 CET4434979413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:23.812124014 CET49793443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:23.812135935 CET4434979313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:23.815978050 CET4434979213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:23.815996885 CET4434979213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:23.816063881 CET4434979213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:23.816091061 CET49792443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:23.816209078 CET49792443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:23.816209078 CET49792443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:23.816227913 CET49792443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:23.816237926 CET4434979213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:23.818011999 CET4434978813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:23.818058014 CET49795443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:23.818065882 CET4434979513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:23.818152905 CET4434978813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:23.818203926 CET49788443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:23.818218946 CET49795443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:23.818250895 CET49788443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:23.818259001 CET4434978813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:23.818269014 CET49795443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:23.818269014 CET49788443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:23.818274975 CET4434978813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:23.818275928 CET4434979513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:23.820177078 CET49796443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:23.820193052 CET4434979613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:23.820256948 CET49796443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:23.820375919 CET49796443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:23.820385933 CET4434979613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:23.849273920 CET4434979013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:23.849303007 CET4434979013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:23.849354029 CET4434979013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:23.849363089 CET49790443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:23.849400043 CET49790443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:23.849499941 CET49790443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:23.849505901 CET4434979013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:23.849509001 CET49790443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:23.849512100 CET4434979013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:23.851413012 CET49797443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:23.851440907 CET4434979713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:23.851617098 CET49797443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:23.851764917 CET49797443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:23.851777077 CET4434979713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:24.541475058 CET4434979313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:24.541883945 CET49793443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:24.541898012 CET4434979313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:24.542301893 CET49793443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:24.542305946 CET4434979313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:24.556999922 CET4434979413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:24.557522058 CET49794443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:24.557602882 CET4434979413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:24.557677984 CET4434979513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:24.558084965 CET49794443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:24.558103085 CET4434979413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:24.558252096 CET49795443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:24.558259964 CET4434979513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:24.558677912 CET49795443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:24.558681965 CET4434979513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:24.638884068 CET4434979713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:24.639415026 CET49797443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:24.639429092 CET4434979713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:24.639848948 CET49797443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:24.639853954 CET4434979713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:24.673620939 CET4434979313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:24.673677921 CET4434979313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:24.673759937 CET49793443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:24.673984051 CET49793443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:24.673996925 CET4434979313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:24.674004078 CET49793443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:24.674009085 CET4434979313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:24.676542044 CET49798443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:24.676573038 CET4434979813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:24.676692009 CET49798443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:24.677018881 CET49798443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:24.677032948 CET4434979813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:24.687196970 CET4434979413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:24.687403917 CET4434979413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:24.687469006 CET49794443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:24.687669039 CET49794443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:24.687669039 CET49794443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:24.687724113 CET4434979413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:24.687747002 CET4434979413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:24.688005924 CET4434979513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:24.688071012 CET4434979513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:24.688174009 CET49795443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:24.688904047 CET49795443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:24.688908100 CET4434979513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:24.688931942 CET49795443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:24.688935041 CET4434979513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:24.691520929 CET49799443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:24.691545010 CET4434979913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:24.691754103 CET49799443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:24.692015886 CET49800443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:24.692047119 CET4434980013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:24.692095995 CET49800443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:24.692190886 CET49800443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:24.692198992 CET4434980013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:24.692368031 CET49799443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:24.692383051 CET4434979913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:24.788691998 CET4434979713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:24.788753033 CET4434979713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:24.788825989 CET49797443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:24.799783945 CET4434979613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:24.819643974 CET49797443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:24.819663048 CET4434979713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:24.819672108 CET49797443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:24.819677114 CET4434979713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:24.821280003 CET49796443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:24.821290016 CET4434979613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:24.821736097 CET49796443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:24.821738958 CET4434979613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:24.822985888 CET49801443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:24.823019981 CET4434980113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:24.823544025 CET49801443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:24.823707104 CET49801443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:24.823719978 CET4434980113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:24.946163893 CET4434979613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:24.946340084 CET4434979613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:24.946419954 CET49796443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:24.946451902 CET49796443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:24.946465015 CET4434979613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:24.946474075 CET49796443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:24.946479082 CET4434979613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:24.949203014 CET49802443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:24.949238062 CET4434980213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:24.949347019 CET49802443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:24.949549913 CET49802443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:24.949559927 CET4434980213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:25.420635939 CET4434979813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:25.421137094 CET49798443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:25.421152115 CET4434979813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:25.421588898 CET49798443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:25.421592951 CET4434979813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:25.423094988 CET4434980013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:25.423537970 CET49800443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:25.423556089 CET4434980013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:25.423892975 CET49800443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:25.423897982 CET4434980013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:25.481600046 CET4434979913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:25.482058048 CET49799443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:25.482076883 CET4434979913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:25.482564926 CET49799443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:25.482569933 CET4434979913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:25.551879883 CET4434980013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:25.552056074 CET4434980013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:25.552463055 CET49800443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:25.552491903 CET49800443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:25.552510977 CET4434980013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:25.552642107 CET49800443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:25.552656889 CET4434980013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:25.552817106 CET4434979813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:25.553044081 CET4434979813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:25.553098917 CET49798443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:25.553843021 CET49798443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:25.553852081 CET4434979813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:25.553978920 CET49798443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:25.553983927 CET4434979813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:25.556476116 CET49803443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:25.556531906 CET4434980313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:25.556602955 CET49804443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:25.556627989 CET49803443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:25.556653976 CET4434980413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:25.556714058 CET49804443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:25.556900978 CET49803443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:25.556920052 CET4434980313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:25.556988001 CET49804443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:25.557007074 CET4434980413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:25.565926075 CET4434980113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:25.566255093 CET49801443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:25.566265106 CET4434980113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:25.566694975 CET49801443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:25.566700935 CET4434980113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:25.628397942 CET4434979913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:25.628587008 CET4434979913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:25.628644943 CET49799443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:25.628684044 CET49799443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:25.628703117 CET4434979913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:25.628714085 CET49799443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:25.628717899 CET4434979913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:25.631129980 CET49805443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:25.631161928 CET4434980513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:25.631448030 CET49805443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:25.631592989 CET49805443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:25.631604910 CET4434980513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:25.687077045 CET4434980213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:25.687479973 CET49802443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:25.687495947 CET4434980213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:25.688139915 CET49802443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:25.688146114 CET4434980213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:25.698398113 CET4434980113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:25.698961020 CET4434980113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:25.699018002 CET49801443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:25.699060917 CET49801443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:25.699073076 CET4434980113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:25.699085951 CET49801443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:25.699091911 CET4434980113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:25.701551914 CET49806443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:25.701586962 CET4434980613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:25.701690912 CET49806443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:25.701837063 CET49806443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:25.701852083 CET4434980613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:25.815108061 CET4434980213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:25.815470934 CET4434980213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:25.816489935 CET49802443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:25.819725037 CET49802443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:25.819725037 CET49802443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:25.819747925 CET4434980213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:25.819757938 CET4434980213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:25.823661089 CET49807443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:25.823682070 CET4434980713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:25.823788881 CET49807443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:25.823930979 CET49807443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:25.823942900 CET4434980713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:26.375552893 CET4434980413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:26.376051903 CET49804443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:26.376077890 CET4434980413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:26.376650095 CET49804443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:26.376653910 CET4434980413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:26.380402088 CET4434980513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:26.380743980 CET49805443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:26.380762100 CET4434980513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:26.381295919 CET49805443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:26.381300926 CET4434980513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:26.383301020 CET4434980313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:26.383676052 CET49803443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:26.383692980 CET4434980313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:26.384190083 CET49803443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:26.384196997 CET4434980313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:26.432828903 CET4434980613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:26.433180094 CET49806443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:26.433199883 CET4434980613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:26.433717012 CET49806443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:26.433722973 CET4434980613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:26.505486965 CET4434980413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:26.505548000 CET4434980413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:26.505623102 CET49804443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:26.508714914 CET4434980513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:26.508995056 CET4434980513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:26.509078026 CET49805443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:26.512943029 CET49805443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:26.512955904 CET4434980513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:26.512981892 CET49804443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:26.512981892 CET49804443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:26.512984037 CET49805443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:26.512989998 CET4434980513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:26.513004065 CET4434980413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:26.513015985 CET4434980413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:26.515775919 CET49809443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:26.515813112 CET4434980913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:26.515876055 CET49809443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:26.515963078 CET49810443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:26.515996933 CET4434981013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:26.516129971 CET49809443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:26.516133070 CET49810443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:26.516139984 CET4434980913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:26.516254902 CET49810443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:26.516273022 CET4434981013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:26.520136118 CET4434980313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:26.520315886 CET4434980313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:26.520404100 CET49803443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:26.520534039 CET49803443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:26.520551920 CET4434980313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:26.520567894 CET49803443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:26.520572901 CET4434980313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:26.523448944 CET49811443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:26.523459911 CET4434981113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:26.523514032 CET49811443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:26.523746967 CET49811443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:26.523756027 CET4434981113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:26.553392887 CET4434980713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:26.553852081 CET49807443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:26.553865910 CET4434980713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:26.554282904 CET49807443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:26.554287910 CET4434980713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:26.562644005 CET4434980613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:26.562846899 CET4434980613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:26.562903881 CET49806443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:26.562994003 CET49806443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:26.563002110 CET4434980613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:26.563010931 CET49806443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:26.563014984 CET4434980613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:26.565990925 CET49812443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:26.566011906 CET4434981213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:26.566071987 CET49812443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:26.566260099 CET49812443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:26.566279888 CET4434981213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:26.680280924 CET4434980713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:26.680443048 CET4434980713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:26.680598021 CET49807443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:26.680891037 CET49807443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:26.680906057 CET4434980713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:26.680918932 CET49807443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:26.680923939 CET4434980713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:26.686114073 CET49813443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:26.686148882 CET4434981313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:26.686254025 CET49813443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:26.686599016 CET49813443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:26.686609983 CET4434981313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:27.256970882 CET4434981013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:27.256983042 CET4434980913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:27.257440090 CET49810443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:27.257471085 CET4434981013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:27.257563114 CET4434981113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:27.258641958 CET49810443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:27.258649111 CET4434981013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:27.259160042 CET49809443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:27.259175062 CET4434980913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:27.260144949 CET49809443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:27.260154963 CET4434980913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:27.260673046 CET49811443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:27.260683060 CET4434981113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:27.261466980 CET49811443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:27.261476040 CET4434981113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:27.323319912 CET4434981213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:27.323690891 CET49812443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:27.323705912 CET4434981213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:27.324279070 CET49812443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:27.324282885 CET4434981213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:27.385699987 CET4434980913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:27.385754108 CET4434980913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:27.385807991 CET49809443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:27.386142015 CET4434981113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:27.386168003 CET49809443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:27.386182070 CET4434980913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:27.386302948 CET4434981113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:27.386352062 CET49811443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:27.386993885 CET4434981013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:27.387135029 CET4434981013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:27.387293100 CET49810443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:27.388353109 CET49810443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:27.388370991 CET4434981013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:27.388386965 CET49810443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:27.388394117 CET4434981013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:27.390229940 CET49811443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:27.390233994 CET4434981113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:27.390285969 CET49811443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:27.390291929 CET4434981113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:27.394000053 CET49814443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:27.394025087 CET4434981413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:27.394169092 CET49814443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:27.395734072 CET49815443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:27.395823002 CET4434981513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:27.395883083 CET49815443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:27.396222115 CET49814443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:27.396234989 CET4434981413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:27.397959948 CET49816443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:27.397985935 CET4434981613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:27.398103952 CET49816443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:27.398197889 CET49815443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:27.398232937 CET4434981513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:27.398504019 CET49816443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:27.398516893 CET4434981613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:27.425708055 CET4434981313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:27.426424980 CET49813443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:27.426476955 CET4434981313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:27.427575111 CET49813443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:27.427587032 CET4434981313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:27.481565952 CET4434981213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:27.481612921 CET4434981213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:27.481731892 CET49812443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:27.482093096 CET49812443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:27.482100964 CET4434981213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:27.487009048 CET49817443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:27.487093925 CET4434981713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:27.487157106 CET49817443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:27.487559080 CET49817443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:27.487606049 CET4434981713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:27.558547974 CET4434981313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:27.558684111 CET4434981313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:27.558792114 CET49813443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:27.565485001 CET49813443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:27.565540075 CET4434981313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:27.565571070 CET49813443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:27.565587044 CET4434981313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:27.574631929 CET49818443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:27.574656963 CET4434981813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:27.574708939 CET49818443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:27.575774908 CET49818443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:27.575788975 CET4434981813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:28.127434969 CET4434981513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:28.127873898 CET49815443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:28.127899885 CET4434981513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:28.128071070 CET4434981613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:28.128681898 CET49815443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:28.128695011 CET4434981513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:28.129250050 CET49816443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:28.129266024 CET4434981613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:28.129934072 CET49816443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:28.129937887 CET4434981613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:28.141804934 CET4434981413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:28.142877102 CET49814443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:28.142890930 CET4434981413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:28.143928051 CET49814443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:28.143933058 CET4434981413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:28.254456043 CET4434981713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:28.254992008 CET49817443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:28.255074024 CET4434981713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:28.255794048 CET49817443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:28.255809069 CET4434981713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:28.256387949 CET4434981513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:28.256441116 CET4434981513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:28.256524086 CET49815443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:28.257036924 CET49815443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:28.257052898 CET4434981513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:28.257183075 CET4434981613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:28.257241964 CET4434981613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:28.257285118 CET49816443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:28.257509947 CET49816443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:28.257522106 CET4434981613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:28.263731003 CET49819443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:28.263792992 CET4434981913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:28.263911009 CET49819443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:28.264677048 CET49819443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:28.264720917 CET4434981913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:28.266041040 CET49820443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:28.266067028 CET4434982013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:28.266155005 CET49820443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:28.266505957 CET49820443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:28.266518116 CET4434982013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:28.274549007 CET4434981413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:28.274734974 CET4434981413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:28.274965048 CET49814443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:28.275132895 CET49814443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:28.275142908 CET4434981413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:28.280396938 CET49821443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:28.280426025 CET4434982113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:28.280493975 CET49821443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:28.280735970 CET49821443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:28.280746937 CET4434982113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:28.319700956 CET4434981813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:28.320425034 CET49818443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:28.320435047 CET4434981813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:28.321332932 CET49818443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:28.321336031 CET4434981813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:28.389851093 CET4434981713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:28.389988899 CET4434981713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:28.390044928 CET49817443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:28.390316963 CET49817443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:28.390340090 CET4434981713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:28.395951986 CET49822443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:28.395968914 CET4434982213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:28.396069050 CET49822443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:28.396766901 CET49822443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:28.396780014 CET4434982213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:28.450719118 CET4434981813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:28.451144934 CET4434981813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:28.451199055 CET49818443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:28.451456070 CET49818443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:28.451464891 CET4434981813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:28.457418919 CET49823443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:28.457436085 CET4434982313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:28.457529068 CET49823443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:28.457943916 CET49823443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:28.457957983 CET4434982313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:28.992939949 CET4434982013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:28.994003057 CET49820443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:28.994015932 CET4434982013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:28.994838953 CET49820443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:28.994844913 CET4434982013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:29.004539013 CET4434981913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:29.005462885 CET49819443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:29.005496979 CET4434981913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:29.006572962 CET49819443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:29.006578922 CET4434981913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:29.023310900 CET4434982113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:29.024159908 CET49821443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:29.024179935 CET4434982113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:29.025000095 CET49821443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:29.025006056 CET4434982113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:29.121349096 CET4434982013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:29.121542931 CET4434982013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:29.121606112 CET49820443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:29.122056961 CET49820443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:29.122066021 CET4434982013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:29.122153044 CET49820443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:29.122158051 CET4434982013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:29.126346111 CET49824443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:29.126377106 CET4434982413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:29.126470089 CET49824443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:29.127120018 CET49824443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:29.127134085 CET4434982413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:29.137095928 CET4434981913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:29.137290955 CET4434981913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:29.137341976 CET49819443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:29.137554884 CET49819443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:29.137568951 CET4434981913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:29.143390894 CET49825443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:29.143420935 CET4434982513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:29.143521070 CET49825443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:29.143884897 CET49825443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:29.143901110 CET4434982513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:29.189382076 CET4434982113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:29.189551115 CET4434982113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:29.189848900 CET49821443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:29.189872026 CET49821443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:29.189882040 CET4434982113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:29.189985991 CET49821443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:29.189990044 CET4434982113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:29.195092916 CET49826443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:29.195103884 CET4434982613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:29.195204020 CET49826443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:29.195409060 CET49826443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:29.195421934 CET4434982613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:29.202451944 CET4434982313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:29.203078032 CET49823443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:29.203088999 CET4434982313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:29.203975916 CET49823443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:29.203979969 CET4434982313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:29.352296114 CET4434982313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:29.352649927 CET4434982313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:29.352718115 CET49823443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:29.352786064 CET49823443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:29.352791071 CET4434982313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:29.352818966 CET49823443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:29.352823019 CET4434982313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:29.355454922 CET49827443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:29.355489016 CET4434982713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:29.355736017 CET49827443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:29.355871916 CET49827443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:29.355880022 CET4434982713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:29.695754051 CET4973680192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:55:29.702774048 CET804973646.38.237.44192.168.2.4
                                                                          Oct 31, 2024 14:55:29.702841043 CET4973680192.168.2.446.38.237.44
                                                                          Oct 31, 2024 14:55:29.856883049 CET4434982413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:29.858161926 CET49824443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:29.858185053 CET4434982413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:29.859503031 CET49824443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:29.859508038 CET4434982413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:29.871928930 CET4434982513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:29.873181105 CET49825443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:29.873194933 CET4434982513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:29.873877048 CET49825443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:29.873883009 CET4434982513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:29.939400911 CET4434982613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:29.965215921 CET49826443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:29.965225935 CET4434982613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:29.966147900 CET49826443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:29.966151953 CET4434982613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:29.985382080 CET4434982413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:29.985842943 CET4434982413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:29.985899925 CET49824443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:29.986310959 CET49824443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:29.986329079 CET4434982413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:29.986339092 CET49824443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:29.986344099 CET4434982413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:29.991391897 CET49828443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:29.991427898 CET4434982813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:29.991633892 CET49828443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:29.991833925 CET49828443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:29.991849899 CET4434982813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.000091076 CET4434982513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.000138044 CET4434982513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.000257969 CET49825443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.000565052 CET49825443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.000580072 CET4434982513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.006215096 CET49829443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.006252050 CET4434982913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.006438971 CET49829443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.006828070 CET49829443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.006841898 CET4434982913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.094239950 CET4434982713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.094710112 CET49827443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.094721079 CET4434982713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.095890999 CET49827443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.095896959 CET4434982713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.097877026 CET4434982613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.098213911 CET4434982613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.098278046 CET49826443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.098587990 CET49826443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.098592043 CET4434982613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.098602057 CET49826443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.098604918 CET4434982613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.101429939 CET49830443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.101455927 CET4434983013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.101658106 CET49830443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.102086067 CET49830443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.102099895 CET4434983013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.189934015 CET4434982213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.190442085 CET49822443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.190458059 CET4434982213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.191570044 CET49822443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.191574097 CET4434982213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.223609924 CET4434982713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.223783970 CET4434982713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.223864079 CET49827443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.224183083 CET49827443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.224196911 CET4434982713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.224209070 CET49827443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.224214077 CET4434982713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.226774931 CET49831443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.226852894 CET4434983113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.226965904 CET49831443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.227137089 CET49831443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.227163076 CET4434983113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.250612020 CET49832443192.168.2.4172.217.16.196
                                                                          Oct 31, 2024 14:55:30.250628948 CET44349832172.217.16.196192.168.2.4
                                                                          Oct 31, 2024 14:55:30.250696898 CET49832443192.168.2.4172.217.16.196
                                                                          Oct 31, 2024 14:55:30.251835108 CET49832443192.168.2.4172.217.16.196
                                                                          Oct 31, 2024 14:55:30.251847982 CET44349832172.217.16.196192.168.2.4
                                                                          Oct 31, 2024 14:55:30.319622040 CET4434982213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.319674969 CET4434982213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.319735050 CET49822443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.320390940 CET49822443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.320404053 CET4434982213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.320450068 CET49822443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.320455074 CET4434982213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.325508118 CET49833443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.325584888 CET4434983313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.325658083 CET49833443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.325805902 CET49833443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.325850964 CET4434983313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.734345913 CET4434982813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.735068083 CET49828443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.735083103 CET4434982813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.736027002 CET49828443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.736032009 CET4434982813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.742147923 CET4434982913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.742578030 CET49829443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.742613077 CET4434982913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.743200064 CET49829443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.743206024 CET4434982913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.848006010 CET4434983013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.848313093 CET49830443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.848324060 CET4434983013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.848690033 CET49830443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.848695040 CET4434983013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.867152929 CET4434982813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.867522001 CET4434982813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.867571115 CET49828443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.867609024 CET49828443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.867624044 CET4434982813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.867639065 CET49828443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.867643118 CET4434982813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.869858980 CET49834443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.869885921 CET4434983413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.869944096 CET49834443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.870093107 CET49834443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.870106936 CET4434983413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.873061895 CET4434982913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.874793053 CET4434982913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.874844074 CET49829443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.874896049 CET49829443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.874913931 CET4434982913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.874926090 CET49829443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.874933004 CET4434982913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.876966000 CET49835443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.877017021 CET4434983513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.877108097 CET49835443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.877227068 CET49835443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.877254009 CET4434983513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.974966049 CET4434983113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.976023912 CET49831443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.976038933 CET4434983113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.976553917 CET49831443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.976561069 CET4434983113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.978678942 CET4434983013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.979341030 CET4434983013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.979406118 CET49830443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.979459047 CET49830443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.979465961 CET4434983013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.979496956 CET49830443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.979501963 CET4434983013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.982192993 CET49836443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.982220888 CET4434983613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:30.982321978 CET49836443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.982426882 CET49836443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:30.982434988 CET4434983613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.087197065 CET4434983313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.087668896 CET49833443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.087726116 CET4434983313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.088095903 CET49833443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.088124037 CET4434983313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.103729010 CET4434983113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.103921890 CET4434983113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.104080915 CET49831443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.104108095 CET49831443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.104120970 CET4434983113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.104132891 CET49831443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.104137897 CET4434983113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.106731892 CET49837443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.106759071 CET4434983713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.106883049 CET49837443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.107037067 CET49837443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.107052088 CET4434983713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.108289957 CET44349832172.217.16.196192.168.2.4
                                                                          Oct 31, 2024 14:55:31.108618021 CET49832443192.168.2.4172.217.16.196
                                                                          Oct 31, 2024 14:55:31.108629942 CET44349832172.217.16.196192.168.2.4
                                                                          Oct 31, 2024 14:55:31.108964920 CET44349832172.217.16.196192.168.2.4
                                                                          Oct 31, 2024 14:55:31.109518051 CET49832443192.168.2.4172.217.16.196
                                                                          Oct 31, 2024 14:55:31.109587908 CET44349832172.217.16.196192.168.2.4
                                                                          Oct 31, 2024 14:55:31.153368950 CET49832443192.168.2.4172.217.16.196
                                                                          Oct 31, 2024 14:55:31.218935966 CET4434983313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.218990088 CET4434983313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.219091892 CET49833443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.219353914 CET49833443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.219382048 CET4434983313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.219465017 CET49833443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.219477892 CET4434983313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.226655006 CET49838443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.226675987 CET4434983813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.226743937 CET49838443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.228121996 CET49838443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.228136063 CET4434983813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.607712030 CET4434983513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.608169079 CET49835443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.608218908 CET4434983513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.608601093 CET49835443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.608613014 CET4434983513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.638009071 CET4434983413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.638483047 CET49834443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.638505936 CET4434983413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.639090061 CET49834443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.639095068 CET4434983413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.737286091 CET4434983513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.737581968 CET4434983513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.737692118 CET49835443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.737751007 CET49835443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.737751007 CET49835443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.737781048 CET4434983513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.737792015 CET4434983513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.739258051 CET4434983613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.739581108 CET49836443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.739598989 CET4434983613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.739978075 CET49836443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.739981890 CET4434983613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.740595102 CET49839443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.740617037 CET4434983913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.740736961 CET49839443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.740886927 CET49839443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.740899086 CET4434983913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.773758888 CET4434983413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.773837090 CET4434983413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.773905039 CET49834443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.773993969 CET49834443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.774003983 CET4434983413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.774012089 CET49834443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.774015903 CET4434983413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.775964022 CET49840443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.776004076 CET4434984013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.776128054 CET49840443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.776258945 CET49840443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.776283979 CET4434984013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.853283882 CET4434983713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.853615046 CET49837443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.853629112 CET4434983713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.856431007 CET49837443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.856435061 CET4434983713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.869705915 CET4434983613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.869836092 CET4434983613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.870110035 CET49836443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.870110035 CET49836443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.870136023 CET49836443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.870146036 CET4434983613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.872458935 CET49841443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.872473001 CET4434984113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.875942945 CET49841443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.876049995 CET49841443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.876061916 CET4434984113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.966907978 CET4434983813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.967298985 CET49838443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.967308998 CET4434983813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.967726946 CET49838443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.967730999 CET4434983813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.984052896 CET4434983713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.985152006 CET4434983713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.985327959 CET49837443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.985363960 CET49837443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.985363960 CET49837443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.985374928 CET4434983713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.985383987 CET4434983713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.992450953 CET49842443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.992513895 CET4434984213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:31.995640993 CET49842443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.995641947 CET49842443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:31.995676041 CET4434984213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.096357107 CET4434983813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.096524954 CET4434983813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.096645117 CET49838443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:32.096705914 CET49838443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:32.096705914 CET49838443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:32.096715927 CET4434983813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.096724033 CET4434983813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.099397898 CET49843443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:32.099419117 CET4434984313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.099759102 CET49843443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:32.099759102 CET49843443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:32.099780083 CET4434984313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.487967968 CET4434983913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.488435030 CET49839443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:32.488444090 CET4434983913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.488905907 CET49839443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:32.488909960 CET4434983913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.495223999 CET4434984013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.495904922 CET49840443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:32.495906115 CET49840443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:32.495924950 CET4434984013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.495942116 CET4434984013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.622186899 CET4434984013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.622484922 CET4434984013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.622545004 CET49840443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:32.622598886 CET49840443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:32.622598886 CET49840443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:32.622612000 CET4434984013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.622626066 CET4434984013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.624274969 CET4434983913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.624453068 CET4434983913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.625021935 CET49844443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:32.625039101 CET4434984413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.625062943 CET49839443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:32.625168085 CET49844443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:32.625185013 CET49839443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:32.625185013 CET49839443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:32.625190973 CET4434983913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.625197887 CET4434983913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.625262976 CET4434984113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.625308990 CET49844443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:32.625319004 CET4434984413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.625978947 CET49841443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:32.625978947 CET49841443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:32.625998974 CET4434984113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.626013994 CET4434984113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.627140999 CET49845443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:32.627163887 CET4434984513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.627337933 CET49845443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:32.627337933 CET49845443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:32.627362013 CET4434984513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.737699032 CET4434984213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.738430023 CET49842443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:32.738430023 CET49842443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:32.738449097 CET4434984213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.738466978 CET4434984213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.755172014 CET4434984113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.755352020 CET4434984113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.755439043 CET49841443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:32.755439043 CET49841443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:32.755459070 CET49841443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:32.755467892 CET4434984113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.757900000 CET49846443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:32.757913113 CET4434984613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.758059978 CET49846443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:32.758112907 CET49846443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:32.758120060 CET4434984613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.864211082 CET4434984313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.864617109 CET49843443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:32.864634037 CET4434984313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.864989042 CET49843443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:32.864993095 CET4434984313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.866652966 CET4434984213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.868616104 CET4434984213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.868665934 CET49842443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:32.868695021 CET49842443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:32.868706942 CET4434984213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.868716955 CET49842443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:32.868722916 CET4434984213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.870918989 CET49847443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:32.870937109 CET4434984713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.871014118 CET49847443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:32.871154070 CET49847443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:32.871165991 CET4434984713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.992854118 CET4434984313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.993128061 CET4434984313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.993176937 CET49843443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:32.993230104 CET49843443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:32.993240118 CET4434984313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.993248940 CET49843443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:32.993253946 CET4434984313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.995088100 CET49848443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:32.995115042 CET4434984813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:32.995218992 CET49848443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:32.995330095 CET49848443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:32.995340109 CET4434984813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:33.358911991 CET4434984413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:33.359392881 CET49844443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:33.359411001 CET4434984413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:33.359822989 CET49844443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:33.359827995 CET4434984413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:33.408509970 CET4434984513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:33.408974886 CET49845443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:33.408993006 CET4434984513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:33.409414053 CET49845443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:33.409419060 CET4434984513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:33.489070892 CET4434984413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:33.489114046 CET4434984413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:33.489264965 CET49844443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:33.489351034 CET49844443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:33.489360094 CET4434984413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:33.489367962 CET49844443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:33.489372969 CET4434984413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:33.491849899 CET49849443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:33.491880894 CET4434984913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:33.492007017 CET49849443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:33.492171049 CET49849443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:33.492183924 CET4434984913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:33.508337021 CET4434984613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:33.508742094 CET49846443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:33.508750916 CET4434984613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:33.509166956 CET49846443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:33.509171963 CET4434984613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:33.543464899 CET4434984513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:33.543689013 CET4434984513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:33.543740034 CET49845443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:33.543776989 CET49845443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:33.543788910 CET4434984513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:33.543797970 CET49845443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:33.543802977 CET4434984513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:33.546082973 CET49850443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:33.546123981 CET4434985013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:33.546190023 CET49850443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:33.546335936 CET49850443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:33.546345949 CET4434985013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:33.617960930 CET4434984713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:33.618344069 CET49847443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:33.618360996 CET4434984713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:33.618760109 CET49847443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:33.618765116 CET4434984713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:33.637814045 CET4434984613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:33.637967110 CET4434984613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:33.638082027 CET49846443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:33.638145924 CET49846443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:33.638154030 CET4434984613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:33.638161898 CET49846443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:33.638164997 CET4434984613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:33.640559912 CET49851443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:33.640573978 CET4434985113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:33.640813112 CET49851443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:33.640957117 CET49851443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:33.640970945 CET4434985113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:33.733196974 CET4434984813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:33.733658075 CET49848443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:33.733683109 CET4434984813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:33.734092951 CET49848443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:33.734101057 CET4434984813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:33.748492002 CET4434984713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:33.748662949 CET4434984713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:33.748724937 CET49847443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:33.748791933 CET49847443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:33.748802900 CET4434984713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:33.748820066 CET49847443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:33.748823881 CET4434984713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:33.751275063 CET49852443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:33.751389027 CET4434985213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:33.751466036 CET49852443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:33.751621962 CET49852443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:33.751663923 CET4434985213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:33.864614010 CET4434984813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:33.865375996 CET4434984813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:33.865567923 CET49848443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:33.865567923 CET49848443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:33.865740061 CET49848443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:33.865756989 CET4434984813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:33.868097067 CET49853443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:33.868119001 CET4434985313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:33.868288040 CET49853443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:33.868339062 CET49853443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:33.868344069 CET4434985313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:34.228650093 CET4434984913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:34.229562998 CET49849443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:34.229562998 CET49849443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:34.229579926 CET4434984913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:34.229593992 CET4434984913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:34.282126904 CET4434985013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:34.282545090 CET49850443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:34.282574892 CET4434985013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:34.282972097 CET49850443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:34.282987118 CET4434985013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:34.362458944 CET4434984913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:34.362685919 CET4434984913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:34.362783909 CET49849443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:34.363003016 CET49849443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:34.363012075 CET4434984913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:34.363044024 CET49849443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:34.363048077 CET4434984913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:34.366203070 CET49854443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:34.366255999 CET4434985413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:34.366451025 CET49854443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:34.366451025 CET49854443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:34.366492033 CET4434985413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:34.420352936 CET4434985113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:34.434802055 CET49851443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:34.434802055 CET49851443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:34.434817076 CET4434985113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:34.434824944 CET4434985113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:34.454674959 CET4434985013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:34.454838991 CET4434985013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:34.454901934 CET49850443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:34.455102921 CET49850443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:34.455102921 CET49850443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:34.455121994 CET4434985013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:34.455131054 CET4434985013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:34.460448980 CET49855443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:34.460472107 CET4434985513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:34.462668896 CET49855443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:34.462841034 CET49855443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:34.462853909 CET4434985513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:34.484319925 CET4972480192.168.2.493.184.221.240
                                                                          Oct 31, 2024 14:55:34.488636971 CET4434985213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:34.489324093 CET49852443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:34.489365101 CET4434985213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:34.491446018 CET804972493.184.221.240192.168.2.4
                                                                          Oct 31, 2024 14:55:34.491480112 CET49852443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:34.491487980 CET4434985213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:34.491513014 CET4972480192.168.2.493.184.221.240
                                                                          Oct 31, 2024 14:55:34.566442966 CET4434985113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:34.566709042 CET4434985113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:34.566937923 CET49851443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:34.567019939 CET49851443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:34.567019939 CET49851443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:34.567027092 CET4434985113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:34.567033052 CET4434985113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:34.571650982 CET49856443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:34.571669102 CET4434985613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:34.571906090 CET49856443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:34.571906090 CET49856443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:34.571928024 CET4434985613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:34.611438036 CET4434985313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:34.612081051 CET49853443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:34.612092018 CET4434985313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:34.612941980 CET49853443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:34.612946987 CET4434985313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:34.621006966 CET4434985213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:34.621175051 CET4434985213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:34.621619940 CET49852443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:34.621717930 CET49852443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:34.621717930 CET49852443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:34.621741056 CET4434985213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:34.621752977 CET4434985213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:34.628439903 CET49857443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:34.628467083 CET4434985713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:34.630757093 CET49857443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:34.636445999 CET49857443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:34.636461020 CET4434985713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:34.738677025 CET4434985313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:34.739003897 CET4434985313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:34.741051912 CET49853443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:34.765686035 CET49853443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:34.765686035 CET49853443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:34.765700102 CET4434985313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:34.765708923 CET4434985313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:34.784377098 CET49858443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:34.784390926 CET4434985813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:34.784496069 CET49858443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:34.784682035 CET49858443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:34.784691095 CET4434985813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:35.097888947 CET4434985413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:35.117330074 CET49854443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:35.117371082 CET4434985413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:35.118428946 CET49854443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:35.118436098 CET4434985413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:35.207885981 CET4434985513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:35.208405018 CET49855443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:35.208420992 CET4434985513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:35.209310055 CET49855443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:35.209315062 CET4434985513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:35.250380039 CET4434985413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:35.250421047 CET4434985413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:35.250474930 CET49854443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:35.250771999 CET49854443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:35.250791073 CET4434985413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:35.250817060 CET49854443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:35.250823975 CET4434985413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:35.257601976 CET49859443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:35.257627010 CET4434985913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:35.257757902 CET49859443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:35.258022070 CET49859443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:35.258038044 CET4434985913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:35.314788103 CET4434985613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:35.315272093 CET49856443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:35.315280914 CET4434985613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:35.315972090 CET49856443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:35.315977097 CET4434985613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:35.337541103 CET4434985513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:35.337687969 CET4434985513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:35.337843895 CET49855443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:35.337955952 CET49855443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:35.337966919 CET4434985513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:35.337975979 CET49855443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:35.337980032 CET4434985513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:35.345021963 CET49860443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:35.345048904 CET4434986013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:35.345113039 CET49860443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:35.345315933 CET49860443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:35.345330000 CET4434986013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:35.383239985 CET4434985713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:35.383601904 CET49857443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:35.383635044 CET4434985713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:35.384006977 CET49857443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:35.384018898 CET4434985713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:35.444212914 CET4434985613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:35.444358110 CET4434985613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:35.444418907 CET49856443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:35.444549084 CET49856443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:35.444555044 CET4434985613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:35.448651075 CET49861443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:35.448702097 CET4434986113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:35.449037075 CET49861443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:35.449219942 CET49861443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:35.449229002 CET4434986113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:35.514050961 CET4434985713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:35.514249086 CET4434985713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:35.514375925 CET49857443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:35.514430046 CET49857443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:35.514430046 CET49857443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:35.514456034 CET4434985713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:35.514470100 CET4434985713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:35.516756058 CET49862443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:35.516779900 CET4434986213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:35.517030954 CET49862443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:35.517179012 CET49862443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:35.517191887 CET4434986213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:35.526489019 CET4434985813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:35.526840925 CET49858443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:35.526851892 CET4434985813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:35.527252913 CET49858443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:35.527256966 CET4434985813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:35.659702063 CET4434985813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:35.659905910 CET4434985813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:35.659951925 CET49858443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:35.659987926 CET49858443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:35.659995079 CET4434985813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:35.660005093 CET49858443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:35.660010099 CET4434985813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:35.662523031 CET49863443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:35.662554979 CET4434986313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:35.662626028 CET49863443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:35.662755966 CET49863443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:35.662769079 CET4434986313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:35.984406948 CET4434985913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:35.985533953 CET49859443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:35.985569000 CET4434985913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:35.987170935 CET49859443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:35.987178087 CET4434985913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:36.114442110 CET4434985913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:36.114491940 CET4434985913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:36.114553928 CET49859443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:36.130548954 CET4434986013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:36.134521008 CET49859443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:36.134547949 CET4434985913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:36.136861086 CET49860443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:36.136883020 CET4434986013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:36.138734102 CET49860443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:36.138742924 CET4434986013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:36.143486977 CET49864443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:36.143517971 CET4434986413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:36.143604040 CET49864443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:36.144805908 CET49864443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:36.144819975 CET4434986413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:36.226767063 CET4434986113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:36.227279902 CET49861443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:36.227296114 CET4434986113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:36.227905989 CET49861443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:36.227910995 CET4434986113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:36.269849062 CET4434986013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:36.270060062 CET4434986013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:36.270113945 CET49860443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:36.270356894 CET49860443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:36.270368099 CET4434986013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:36.270376921 CET49860443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:36.270381927 CET4434986013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:36.274233103 CET49865443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:36.274254084 CET4434986513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:36.274451017 CET49865443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:36.274744987 CET49865443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:36.274760008 CET4434986513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:36.293888092 CET4434986213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:36.294339895 CET49862443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:36.294353008 CET4434986213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:36.295027971 CET49862443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:36.295032024 CET4434986213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:36.357311964 CET4434986113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:36.357455969 CET4434986113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:36.357536077 CET49861443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:36.357944012 CET49861443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:36.357944012 CET49861443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:36.357956886 CET4434986113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:36.357965946 CET4434986113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:36.366081953 CET49866443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:36.366110086 CET4434986613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:36.366169930 CET49866443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:36.366513968 CET49866443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:36.366528988 CET4434986613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:36.403992891 CET4434986313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:36.404448986 CET49863443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:36.404460907 CET4434986313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:36.405601978 CET49863443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:36.405607939 CET4434986313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:36.429177046 CET4434986213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:36.429312944 CET4434986213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:36.429375887 CET49862443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:36.429456949 CET49862443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:36.429467916 CET4434986213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:36.429502010 CET49862443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:36.429507017 CET4434986213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:36.433401108 CET49867443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:36.433422089 CET4434986713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:36.433501005 CET49867443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:36.433655024 CET49867443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:36.433671951 CET4434986713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:36.535995960 CET4434986313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:36.536072969 CET4434986313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:36.536221981 CET49863443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:36.536580086 CET49863443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:36.536600113 CET4434986313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:36.536611080 CET49863443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:36.536616087 CET4434986313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:36.539500952 CET49868443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:36.539526939 CET4434986813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:36.539613962 CET49868443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:36.539730072 CET49868443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:36.539742947 CET4434986813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:36.880661964 CET4434986413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:36.881174088 CET49864443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:36.881191015 CET4434986413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:36.881622076 CET49864443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:36.881628990 CET4434986413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.025563955 CET4434986413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.025696993 CET4434986413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.025752068 CET49864443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.025831938 CET49864443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.025845051 CET4434986413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.025870085 CET49864443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.025875092 CET4434986413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.028810024 CET49869443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.028898954 CET4434986913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.028989077 CET49869443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.029208899 CET49869443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.029243946 CET4434986913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.045670986 CET4434986513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.046134949 CET49865443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.046152115 CET4434986513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.046549082 CET49865443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.046554089 CET4434986513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.160454988 CET4434986713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.161132097 CET49867443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.161139965 CET4434986713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.161297083 CET4434986613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.161684990 CET49867443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.161689043 CET4434986713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.162023067 CET49866443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.162039042 CET4434986613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.162439108 CET49866443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.162445068 CET4434986613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.179335117 CET4434986513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.179385900 CET4434986513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.179563046 CET4434986513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.179630041 CET49865443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.179723024 CET49865443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.179730892 CET4434986513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.179743052 CET49865443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.179748058 CET4434986513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.182872057 CET49870443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.182902098 CET4434987013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.182985067 CET49870443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.183171034 CET49870443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.183183908 CET4434987013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.282248020 CET4434986813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.282944918 CET49868443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.282960892 CET4434986813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.283740997 CET49868443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.283745050 CET4434986813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.289537907 CET4434986713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.289671898 CET4434986713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.289743900 CET49867443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.290108919 CET49867443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.290115118 CET4434986713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.290170908 CET49867443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.290174961 CET4434986713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.291445971 CET4434986613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.291600943 CET4434986613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.291652918 CET49866443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.291883945 CET49866443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.291894913 CET4434986613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.291917086 CET49866443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.291920900 CET4434986613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.298552036 CET49871443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.298620939 CET4434987113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.298722982 CET49871443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.299120903 CET49871443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.299149990 CET4434987113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.300800085 CET49872443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.300815105 CET4434987213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.300879955 CET49872443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.301213026 CET49872443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.301225901 CET4434987213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.414643049 CET4434986813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.414657116 CET4434986813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.414709091 CET49868443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.414717913 CET4434986813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.415273905 CET4434986813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.415386915 CET49868443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.420077085 CET49868443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.420087099 CET4434986813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.420099974 CET49868443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.420103073 CET4434986813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.486331940 CET49873443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.486352921 CET4434987313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.488487959 CET49873443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.488845110 CET49873443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.488857985 CET4434987313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.765567064 CET4434986913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.766294003 CET49869443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.766360998 CET4434986913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.767419100 CET49869443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.767432928 CET4434986913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.897850990 CET4434986913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.897866964 CET4434986913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.897947073 CET49869443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.897978067 CET4434986913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.898026943 CET4434986913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.898029089 CET49869443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.898142099 CET49869443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.898340940 CET49869443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.898365974 CET4434986913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.903637886 CET49874443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.903673887 CET4434987413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.903739929 CET49874443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.904052019 CET49874443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.904066086 CET4434987413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.933892012 CET4434987013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.934911966 CET49870443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.934928894 CET4434987013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:37.935579062 CET49870443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:37.935584068 CET4434987013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.033174038 CET4434987113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.034553051 CET49871443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.034574032 CET4434987113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.035284996 CET49871443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.035296917 CET4434987113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.054332972 CET4434987213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.054917097 CET49872443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.054936886 CET4434987213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.055645943 CET49872443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.055653095 CET4434987213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.070920944 CET4434987013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.070967913 CET4434987013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.071160078 CET49870443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.071170092 CET4434987013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.071233034 CET4434987013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.071388960 CET49870443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.071412086 CET4434987013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.071424007 CET49870443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.071424007 CET49870443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.071429968 CET4434987013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.071435928 CET4434987013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.075607061 CET49875443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.075637102 CET4434987513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.075723886 CET49875443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.076395035 CET49875443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.076409101 CET4434987513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.161576033 CET4434987113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.161712885 CET4434987113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.161817074 CET49871443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.162259102 CET49871443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.162283897 CET4434987113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.162338972 CET49871443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.162353039 CET4434987113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.166745901 CET49876443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.166783094 CET4434987613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.166851044 CET49876443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.169495106 CET49876443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.169516087 CET4434987613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.186202049 CET4434987213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.186348915 CET4434987213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.186402082 CET49872443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.209419012 CET49872443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.209429979 CET4434987213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.209439993 CET49872443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.209444046 CET4434987213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.214205027 CET4434987313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.215267897 CET49873443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.215282917 CET4434987313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.215805054 CET49873443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.215811014 CET4434987313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.233457088 CET49877443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.233478069 CET4434987713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.233555079 CET49877443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.234853983 CET49877443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.234865904 CET4434987713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.341500998 CET4434987313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.341537952 CET4434987313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.341600895 CET49873443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.341766119 CET49873443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.341775894 CET4434987313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.341804981 CET49873443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.341809034 CET4434987313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.344116926 CET49878443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.344166994 CET4434987813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.344264984 CET49878443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.344418049 CET49878443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.344444036 CET4434987813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.633641958 CET4434987413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.634103060 CET49874443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.634111881 CET4434987413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.634566069 CET49874443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.634569883 CET4434987413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.764041901 CET4434987413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.764086008 CET4434987413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.764139891 CET49874443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.764748096 CET49874443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.764755011 CET4434987413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.764780045 CET49874443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.764784098 CET4434987413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.770915031 CET49879443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.770950079 CET4434987913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.771019936 CET49879443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.771433115 CET49879443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.771445990 CET4434987913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.826752901 CET4434987513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.827433109 CET49875443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.827455044 CET4434987513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.828178883 CET49875443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.828186035 CET4434987513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.901827097 CET4434987613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.902429104 CET49876443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.902458906 CET4434987613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.903003931 CET49876443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.903014898 CET4434987613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.956593037 CET4434987513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.956799030 CET4434987513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.956860065 CET49875443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.956912994 CET49875443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.956924915 CET4434987513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.956933022 CET49875443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.956937075 CET4434987513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.959490061 CET49880443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.959536076 CET4434988013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.959691048 CET49880443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.959837914 CET49880443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.959853888 CET4434988013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.984234095 CET4434987713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.984554052 CET49877443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.984575033 CET4434987713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:38.984950066 CET49877443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:38.984955072 CET4434987713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.029261112 CET4434987613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.029530048 CET4434987613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.029604912 CET49876443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.029664040 CET49876443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.029691935 CET4434987613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.029715061 CET49876443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.029728889 CET4434987613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.032027006 CET49881443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.032054901 CET4434988113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.032119989 CET49881443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.032253027 CET49881443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.032268047 CET4434988113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.084912062 CET4434987813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.085226059 CET49878443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.085247040 CET4434987813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.085598946 CET49878443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.085608959 CET4434987813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.114209890 CET4434987713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.114363909 CET4434987713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.114422083 CET49877443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.114480972 CET49877443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.114490032 CET4434987713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.114497900 CET49877443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.114504099 CET4434987713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.116610050 CET49882443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.116643906 CET4434988213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.116795063 CET49882443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.116951942 CET49882443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.116966009 CET4434988213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.214975119 CET4434987813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.215092897 CET4434987813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.215240002 CET49878443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.218405008 CET49878443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.218436956 CET4434987813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.218470097 CET49878443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.218482971 CET4434987813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.221625090 CET49883443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.221645117 CET4434988313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.221750021 CET49883443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.221863985 CET49883443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.221870899 CET4434988313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.498630047 CET4434987913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.499088049 CET49879443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.499095917 CET4434987913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.499526024 CET49879443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.499530077 CET4434987913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.634351969 CET4434987913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.634435892 CET4434987913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.634495974 CET49879443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.634658098 CET49879443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.634665012 CET4434987913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.634783030 CET49879443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.634787083 CET4434987913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.637466908 CET49884443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.637511969 CET4434988413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.637653112 CET49884443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.637784958 CET49884443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.637804985 CET4434988413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.712532043 CET4434988013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.712938070 CET49880443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.712965965 CET4434988013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.713392973 CET49880443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.713398933 CET4434988013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.756122112 CET4434988113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.756439924 CET49881443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.756452084 CET4434988113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.756903887 CET49881443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.756907940 CET4434988113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.846890926 CET4434988013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.847070932 CET4434988013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.847136974 CET49880443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.847192049 CET49880443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.847209930 CET4434988013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.847223043 CET49880443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.847229004 CET4434988013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.849561930 CET49885443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.849591017 CET4434988513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.849708080 CET49885443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.849852085 CET49885443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.849865913 CET4434988513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.862957001 CET4434988213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.863676071 CET49882443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.863676071 CET49882443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.863686085 CET4434988213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.863703966 CET4434988213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.882011890 CET4434988113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.882055044 CET4434988113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.882138968 CET4434988113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.882271051 CET49881443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.882271051 CET49881443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.882391930 CET49881443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.882401943 CET4434988113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.884357929 CET49886443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.884390116 CET4434988613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.884608030 CET49886443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.884685993 CET49886443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.884708881 CET4434988613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.973676920 CET4434988313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.974450111 CET49883443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.974461079 CET4434988313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.974536896 CET49883443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.974539995 CET4434988313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.995688915 CET4434988213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.995831013 CET4434988213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.995968103 CET49882443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.995968103 CET49882443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.995995045 CET49882443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.996009111 CET4434988213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.998439074 CET49887443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.998451948 CET4434988713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:39.998708010 CET49887443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.998708010 CET49887443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:39.998724937 CET4434988713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.107642889 CET4434988313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.107722044 CET4434988313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.107757092 CET4434988313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.107844114 CET49883443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:40.107940912 CET49883443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:40.107940912 CET49883443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:40.107949972 CET4434988313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.107958078 CET4434988313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.110563993 CET49888443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:40.110584974 CET4434988813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.110752106 CET49888443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:40.110831022 CET49888443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:40.110841036 CET4434988813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.380902052 CET4434988413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.381797075 CET49884443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:40.381797075 CET49884443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:40.381827116 CET4434988413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.381839991 CET4434988413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.514816046 CET4434988413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.514945030 CET4434988413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.515103102 CET49884443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:40.515103102 CET49884443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:40.515126944 CET49884443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:40.515146017 CET4434988413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.517620087 CET49889443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:40.517648935 CET4434988913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.517787933 CET49889443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:40.517888069 CET49889443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:40.517893076 CET4434988913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.576705933 CET4434988513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.577195883 CET49885443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:40.577210903 CET4434988513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.580465078 CET49885443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:40.580470085 CET4434988513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.629622936 CET4434988613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.630522966 CET49886443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:40.630522966 CET49886443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:40.630539894 CET4434988613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.630556107 CET4434988613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.705739975 CET4434988513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.705882072 CET4434988513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.706029892 CET49885443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:40.706029892 CET49885443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:40.706156969 CET49885443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:40.706167936 CET4434988513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.708790064 CET49890443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:40.708812952 CET4434989013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.708977938 CET49890443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:40.709125996 CET49890443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:40.709139109 CET4434989013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.740776062 CET4434988713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.741535902 CET49887443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:40.741535902 CET49887443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:40.741544962 CET4434988713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.741575003 CET4434988713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.758099079 CET4434988613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.758233070 CET4434988613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.758316040 CET49886443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:40.758316040 CET49886443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:40.758409023 CET49886443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:40.758423090 CET4434988613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.760232925 CET49891443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:40.760246038 CET4434989113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.760399103 CET49891443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:40.760462999 CET49891443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:40.760471106 CET4434989113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.849231005 CET4434988813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.849595070 CET49888443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:40.849602938 CET4434988813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.850028038 CET49888443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:40.850032091 CET4434988813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.874738932 CET4434988713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.874805927 CET4434988713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.874897003 CET49887443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:40.874905109 CET4434988713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.874949932 CET4434988713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.875109911 CET49887443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:40.875238895 CET49887443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:40.875238895 CET49887443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:40.875243902 CET4434988713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.875251055 CET4434988713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.877796888 CET49892443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:40.877867937 CET4434989213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.878068924 CET49892443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:40.878268957 CET49892443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:40.878303051 CET4434989213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.978660107 CET4434988813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.978852987 CET4434988813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.978950024 CET49888443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:40.978984118 CET49888443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:40.978984118 CET49888443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:40.978991985 CET4434988813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.978998899 CET4434988813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.981641054 CET49893443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:40.981667042 CET4434989313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:40.981829882 CET49893443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:40.981990099 CET49893443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:40.982002020 CET4434989313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:41.107718945 CET44349832172.217.16.196192.168.2.4
                                                                          Oct 31, 2024 14:55:41.107770920 CET44349832172.217.16.196192.168.2.4
                                                                          Oct 31, 2024 14:55:41.108045101 CET49832443192.168.2.4172.217.16.196
                                                                          Oct 31, 2024 14:55:41.248796940 CET4434988913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:41.249454975 CET49889443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:41.249465942 CET4434988913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:41.249950886 CET49889443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:41.249955893 CET4434988913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:41.380162001 CET4434988913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:41.380237103 CET4434988913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:41.380436897 CET49889443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:41.380556107 CET49889443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:41.380556107 CET49889443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:41.380568027 CET4434988913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:41.380573988 CET4434988913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:41.383459091 CET49894443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:41.383522034 CET4434989413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:41.383609056 CET49894443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:41.383814096 CET49894443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:41.383845091 CET4434989413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:41.448745012 CET4434989013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:41.449626923 CET49890443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:41.449626923 CET49890443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:41.449650049 CET4434989013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:41.449665070 CET4434989013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:41.451208115 CET49832443192.168.2.4172.217.16.196
                                                                          Oct 31, 2024 14:55:41.451220036 CET44349832172.217.16.196192.168.2.4
                                                                          Oct 31, 2024 14:55:41.493557930 CET4434989113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:41.493933916 CET49891443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:41.493941069 CET4434989113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:41.494370937 CET49891443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:41.494374990 CET4434989113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:41.608520031 CET4434989013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:41.608671904 CET4434989013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:41.608901978 CET49890443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:41.608901978 CET49890443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:41.608952999 CET49890443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:41.608962059 CET4434989013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:41.611321926 CET49895443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:41.611350060 CET4434989513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:41.611586094 CET49895443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:41.611586094 CET49895443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:41.611613035 CET4434989513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:41.622178078 CET4434989113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:41.622250080 CET4434989113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:41.622355938 CET4434989113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:41.622394085 CET49891443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:41.622520924 CET49891443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:41.622520924 CET49891443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:41.622562885 CET49891443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:41.622574091 CET4434989113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:41.624545097 CET49896443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:41.624588013 CET4434989613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:41.624788046 CET49896443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:41.624861002 CET49896443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:41.624871969 CET4434989613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:41.631586075 CET4434989213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:41.632416010 CET49892443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:41.632416010 CET49892443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:41.632456064 CET4434989213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:41.632496119 CET4434989213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:41.761800051 CET4434989213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:41.761985064 CET4434989213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:41.762178898 CET49892443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:41.762254953 CET49892443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:41.762254953 CET49892443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:41.762288094 CET4434989213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:41.762331009 CET4434989213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:41.762995958 CET4434989313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:41.763453007 CET49893443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:41.763473034 CET4434989313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:41.764408112 CET49893443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:41.764409065 CET49897443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:41.764413118 CET4434989313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:41.764437914 CET4434989713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:41.764874935 CET49897443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:41.764874935 CET49897443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:41.764899969 CET4434989713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:41.895940065 CET4434989313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:41.896178007 CET4434989313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:41.896222115 CET4434989313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:41.896265984 CET49893443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:41.896338940 CET49893443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:41.896338940 CET49893443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:41.896425009 CET49893443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:41.896435976 CET4434989313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:41.898611069 CET49898443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:41.898658991 CET4434989813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:41.898751974 CET49898443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:41.898885012 CET49898443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:41.898900986 CET4434989813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.111222982 CET4434989413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.111788034 CET49894443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:42.111819029 CET4434989413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.112447977 CET49894443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:42.112457037 CET4434989413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.242162943 CET4434989413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.242198944 CET4434989413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.242325068 CET49894443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:42.242482901 CET49894443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:42.242482901 CET49894443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:42.242516041 CET4434989413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.242547035 CET4434989413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.245130062 CET49899443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:42.245153904 CET4434989913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.245304108 CET49899443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:42.245343924 CET49899443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:42.245348930 CET4434989913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.347924948 CET4434989513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.348373890 CET49895443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:42.348385096 CET4434989513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.349040031 CET4434989613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.349091053 CET49895443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:42.349097013 CET4434989513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.349560976 CET49896443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:42.349601984 CET4434989613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.351471901 CET49896443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:42.351488113 CET4434989613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.645744085 CET4434989513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.645898104 CET4434989613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.645909071 CET4434989513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.645972013 CET49895443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:42.646007061 CET49895443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:42.646007061 CET49895443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:42.646020889 CET4434989513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.646028996 CET4434989513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.646039963 CET4434989613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.646153927 CET49896443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:42.646478891 CET49896443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:42.646498919 CET4434989613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.646517038 CET49896443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:42.646524906 CET4434989613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.649461985 CET49900443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:42.649507046 CET4434990013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.649544954 CET49901443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:42.649574995 CET4434990113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.649580956 CET49900443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:42.649754047 CET49900443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:42.649764061 CET4434990013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.649791956 CET49901443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:42.650084019 CET49901443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:42.650094986 CET4434990113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.655083895 CET4434989713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.655611038 CET49897443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:42.655626059 CET4434989713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.656148911 CET49897443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:42.656153917 CET4434989713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.774548054 CET4434989813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.775166988 CET49898443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:42.775187969 CET4434989813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.776469946 CET49898443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:42.776477098 CET4434989813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.779161930 CET4434989713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.779230118 CET4434989713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.779355049 CET4434989713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.779417992 CET49897443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:42.779577971 CET49897443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:42.779577971 CET49897443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:42.779591084 CET4434989713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.779601097 CET4434989713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.782630920 CET49902443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:42.782659054 CET4434990213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.782874107 CET49902443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:42.783133030 CET49902443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:42.783152103 CET4434990213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.905581951 CET4434989813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.905637980 CET4434989813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.905735016 CET49898443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:42.905875921 CET49898443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:42.905893087 CET4434989813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.905925989 CET49898443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:42.905932903 CET4434989813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.915918112 CET49903443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:42.915947914 CET4434990313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.916138887 CET49903443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:42.920465946 CET49903443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:42.920480013 CET4434990313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.984683990 CET4434989913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.985415936 CET49899443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:42.985430002 CET4434989913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:42.988120079 CET49899443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:42.988123894 CET4434989913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.115588903 CET4434989913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.115689039 CET4434989913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.115807056 CET49899443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:43.115885019 CET49899443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:43.115885019 CET49899443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:43.115900040 CET4434989913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.115906954 CET4434989913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.118586063 CET49904443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:43.118598938 CET4434990413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.118675947 CET49904443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:43.118875027 CET49904443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:43.118885040 CET4434990413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.381653070 CET4434990013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.382574081 CET49900443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:43.382574081 CET49900443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:43.382595062 CET4434990013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.382615089 CET4434990013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.392359018 CET4434990113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.392733097 CET49901443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:43.392745972 CET4434990113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.393157005 CET49901443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:43.393162012 CET4434990113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.514779091 CET4434990013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.514863014 CET4434990013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.515131950 CET49900443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:43.515131950 CET49900443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:43.515280962 CET49900443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:43.515300035 CET4434990013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.517534018 CET49905443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:43.517584085 CET4434990513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.517790079 CET49905443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:43.517900944 CET49905443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:43.517918110 CET4434990513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.521827936 CET4434990113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.522027969 CET4434990113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.522109985 CET49901443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:43.522119999 CET4434990113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.522140980 CET4434990113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.522219896 CET49901443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:43.522219896 CET49901443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:43.522315979 CET49901443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:43.522322893 CET4434990113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.524316072 CET49906443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:43.524339914 CET4434990613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.524528980 CET49906443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:43.524633884 CET49906443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:43.524646044 CET4434990613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.620688915 CET4434990213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.621505976 CET49902443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:43.621505976 CET49902443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:43.621517897 CET4434990213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.621536970 CET4434990213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.655661106 CET4434990313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.656367064 CET49903443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:43.656367064 CET49903443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:43.656378984 CET4434990313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.656387091 CET4434990313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.785895109 CET4434990313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.786006927 CET4434990313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.786140919 CET49903443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:43.786142111 CET49903443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:43.786164045 CET49903443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:43.786170959 CET4434990313.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.788650990 CET49907443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:43.788686991 CET4434990713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.788901091 CET49907443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:43.788901091 CET49907443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:43.788933992 CET4434990713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.828187943 CET4434990213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.828385115 CET4434990213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.828485012 CET49902443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:43.828485012 CET49902443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:43.828521013 CET49902443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:43.828538895 CET4434990213.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.830677032 CET49908443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:43.830694914 CET4434990813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.831289053 CET49908443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:43.831368923 CET49908443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:43.831377029 CET4434990813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.858022928 CET4434990413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.858427048 CET49904443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:43.858439922 CET4434990413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.858825922 CET49904443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:43.858829975 CET4434990413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.988843918 CET4434990413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.988893032 CET4434990413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.989092112 CET49904443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:43.989092112 CET49904443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:43.989725113 CET49904443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:43.989733934 CET4434990413.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.991638899 CET49909443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:43.991683006 CET4434990913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:43.991831064 CET49909443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:43.991935968 CET49909443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:43.991959095 CET4434990913.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:44.249727964 CET4434990513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:44.250267982 CET49905443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:44.250296116 CET4434990513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:44.250910997 CET49905443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:44.250916958 CET4434990513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:44.254060984 CET4434990613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:44.254781961 CET49906443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:44.254781961 CET49906443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:44.254792929 CET4434990613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:44.254806995 CET4434990613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:44.380599976 CET4434990513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:44.380665064 CET4434990513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:44.380764961 CET4434990513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:44.380912066 CET49905443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:44.380948067 CET49905443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:44.380949020 CET49905443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:44.380963087 CET4434990513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:44.380970955 CET4434990513.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:44.384026051 CET4434990613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:44.384040117 CET49910443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:44.384061098 CET4434991013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:44.384198904 CET49910443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:44.384207010 CET4434990613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:44.384337902 CET49906443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:44.384377956 CET49906443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:44.384377956 CET49906443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:44.384388924 CET4434990613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:44.384397030 CET4434990613.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:44.385140896 CET49910443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:44.385153055 CET4434991013.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:44.387027979 CET49911443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:44.387064934 CET4434991113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:44.388509035 CET49911443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:44.388886929 CET49911443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:44.388907909 CET4434991113.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:44.519177914 CET4434990713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:44.519886017 CET49907443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:44.519896984 CET4434990713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:44.520395041 CET49907443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:44.520401955 CET4434990713.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:44.561230898 CET4434990813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:44.561790943 CET49908443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:44.561803102 CET4434990813.107.246.60192.168.2.4
                                                                          Oct 31, 2024 14:55:44.562371969 CET49908443192.168.2.413.107.246.60
                                                                          Oct 31, 2024 14:55:44.562376022 CET4434990813.107.246.60192.168.2.4
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Oct 31, 2024 14:54:26.621368885 CET53606261.1.1.1192.168.2.4
                                                                          Oct 31, 2024 14:54:26.818835974 CET53534881.1.1.1192.168.2.4
                                                                          Oct 31, 2024 14:54:28.070261002 CET53525481.1.1.1192.168.2.4
                                                                          Oct 31, 2024 14:54:28.336244106 CET5128553192.168.2.41.1.1.1
                                                                          Oct 31, 2024 14:54:28.336389065 CET6347753192.168.2.41.1.1.1
                                                                          Oct 31, 2024 14:54:28.359466076 CET53634771.1.1.1192.168.2.4
                                                                          Oct 31, 2024 14:54:28.371857882 CET53512851.1.1.1192.168.2.4
                                                                          Oct 31, 2024 14:54:29.307821035 CET5565653192.168.2.41.1.1.1
                                                                          Oct 31, 2024 14:54:29.307941914 CET6090853192.168.2.41.1.1.1
                                                                          Oct 31, 2024 14:54:29.343373060 CET53609081.1.1.1192.168.2.4
                                                                          Oct 31, 2024 14:54:29.343386889 CET53556561.1.1.1192.168.2.4
                                                                          Oct 31, 2024 14:54:30.196192026 CET5276553192.168.2.41.1.1.1
                                                                          Oct 31, 2024 14:54:30.196372032 CET5889953192.168.2.41.1.1.1
                                                                          Oct 31, 2024 14:54:30.203330040 CET53588991.1.1.1192.168.2.4
                                                                          Oct 31, 2024 14:54:30.203344107 CET53527651.1.1.1192.168.2.4
                                                                          Oct 31, 2024 14:54:33.956506014 CET5713953192.168.2.41.1.1.1
                                                                          Oct 31, 2024 14:54:33.957092047 CET5244053192.168.2.41.1.1.1
                                                                          Oct 31, 2024 14:54:33.979576111 CET53524401.1.1.1192.168.2.4
                                                                          Oct 31, 2024 14:54:34.016675949 CET53571391.1.1.1192.168.2.4
                                                                          Oct 31, 2024 14:54:42.191296101 CET138138192.168.2.4192.168.2.255
                                                                          Oct 31, 2024 14:54:45.396265030 CET53566781.1.1.1192.168.2.4
                                                                          Oct 31, 2024 14:55:04.127269983 CET53548651.1.1.1192.168.2.4
                                                                          Oct 31, 2024 14:55:26.245837927 CET53622551.1.1.1192.168.2.4
                                                                          Oct 31, 2024 14:55:26.583626986 CET53535851.1.1.1192.168.2.4
                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                          Oct 31, 2024 14:54:28.336244106 CET192.168.2.41.1.1.10xc0cbStandard query (0)www.hilfeweltweit.atA (IP address)IN (0x0001)false
                                                                          Oct 31, 2024 14:54:28.336389065 CET192.168.2.41.1.1.10x52aStandard query (0)www.hilfeweltweit.at65IN (0x0001)false
                                                                          Oct 31, 2024 14:54:29.307821035 CET192.168.2.41.1.1.10x2c7Standard query (0)www.hilfeweltweit.atA (IP address)IN (0x0001)false
                                                                          Oct 31, 2024 14:54:29.307941914 CET192.168.2.41.1.1.10x3786Standard query (0)www.hilfeweltweit.at65IN (0x0001)false
                                                                          Oct 31, 2024 14:54:30.196192026 CET192.168.2.41.1.1.10x9d15Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                          Oct 31, 2024 14:54:30.196372032 CET192.168.2.41.1.1.10xdbaeStandard query (0)www.google.com65IN (0x0001)false
                                                                          Oct 31, 2024 14:54:33.956506014 CET192.168.2.41.1.1.10xea95Standard query (0)www.hilfeweltweit.atA (IP address)IN (0x0001)false
                                                                          Oct 31, 2024 14:54:33.957092047 CET192.168.2.41.1.1.10xbc4aStandard query (0)www.hilfeweltweit.at65IN (0x0001)false
                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                          Oct 31, 2024 14:54:28.371857882 CET1.1.1.1192.168.2.40xc0cbNo error (0)www.hilfeweltweit.at46.38.237.44A (IP address)IN (0x0001)false
                                                                          Oct 31, 2024 14:54:29.343386889 CET1.1.1.1192.168.2.40x2c7No error (0)www.hilfeweltweit.at46.38.237.44A (IP address)IN (0x0001)false
                                                                          Oct 31, 2024 14:54:30.203330040 CET1.1.1.1192.168.2.40xdbaeNo error (0)www.google.com65IN (0x0001)false
                                                                          Oct 31, 2024 14:54:30.203344107 CET1.1.1.1192.168.2.40x9d15No error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                                                          Oct 31, 2024 14:54:34.016675949 CET1.1.1.1192.168.2.40xea95No error (0)www.hilfeweltweit.at46.38.237.44A (IP address)IN (0x0001)false
                                                                          Oct 31, 2024 14:54:43.075491905 CET1.1.1.1192.168.2.40x417fNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                                                                          Oct 31, 2024 14:54:43.075491905 CET1.1.1.1192.168.2.40x417fNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.22A (IP address)IN (0x0001)false
                                                                          Oct 31, 2024 14:54:43.075491905 CET1.1.1.1192.168.2.40x417fNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.26A (IP address)IN (0x0001)false
                                                                          Oct 31, 2024 14:54:43.075491905 CET1.1.1.1192.168.2.40x417fNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.39A (IP address)IN (0x0001)false
                                                                          Oct 31, 2024 14:54:43.075491905 CET1.1.1.1192.168.2.40x417fNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.40A (IP address)IN (0x0001)false
                                                                          Oct 31, 2024 14:54:43.075491905 CET1.1.1.1192.168.2.40x417fNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.36A (IP address)IN (0x0001)false
                                                                          Oct 31, 2024 14:54:43.075491905 CET1.1.1.1192.168.2.40x417fNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.25A (IP address)IN (0x0001)false
                                                                          Oct 31, 2024 14:54:45.553196907 CET1.1.1.1192.168.2.40xb06No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                          Oct 31, 2024 14:54:45.553196907 CET1.1.1.1192.168.2.40xb06No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                          Oct 31, 2024 14:55:00.470364094 CET1.1.1.1192.168.2.40xd04bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                          Oct 31, 2024 14:55:00.470364094 CET1.1.1.1192.168.2.40xd04bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                          Oct 31, 2024 14:55:19.178718090 CET1.1.1.1192.168.2.40x10b3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                          Oct 31, 2024 14:55:19.178718090 CET1.1.1.1192.168.2.40x10b3No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                          Oct 31, 2024 14:55:21.539182901 CET1.1.1.1192.168.2.40xd3acNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                          Oct 31, 2024 14:55:21.539182901 CET1.1.1.1192.168.2.40xd3acNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                          Oct 31, 2024 14:55:39.660562038 CET1.1.1.1192.168.2.40x46b5No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                          Oct 31, 2024 14:55:39.660562038 CET1.1.1.1192.168.2.40x46b5No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                          • www.hilfeweltweit.at
                                                                          • https:
                                                                          • fs.microsoft.com
                                                                          • otelrules.azureedge.net
                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          0192.168.2.44973546.38.237.4480736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Oct 31, 2024 14:54:28.377818108 CET435OUTGET / HTTP/1.1
                                                                          Host: www.hilfeweltweit.at
                                                                          Connection: keep-alive
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Accept-Encoding: gzip, deflate
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Oct 31, 2024 14:54:29.305233955 CET600INHTTP/1.1 301 Moved Permanently
                                                                          Date: Thu, 31 Oct 2024 13:54:29 GMT
                                                                          Server: Apache/2.4.52 (Ubuntu)
                                                                          Expires: Wed, 17 Aug 2005 00:00:00 GMT
                                                                          Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                          Pragma: no-cache
                                                                          Set-Cookie: 6f6602588f60f0f253214252adf9c5f3=jjjidbhp9bk2venbfmgirblpi7; path=/; secure; HttpOnly
                                                                          X-Content-Type-Options: nosniff
                                                                          Upgrade: h2,h2c
                                                                          Connection: Upgrade, Keep-Alive
                                                                          Location: https://www.hilfeweltweit.at/
                                                                          Last-Modified: Thu, 31 Oct 2024 13:54:29 GMT
                                                                          Content-Length: 0
                                                                          Keep-Alive: timeout=5, max=100
                                                                          Content-Type: text/html; charset=utf-8


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          1192.168.2.44973646.38.237.4480736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Oct 31, 2024 14:55:13.387239933 CET6OUTData Raw: 00
                                                                          Data Ascii:


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          0192.168.2.44973746.38.237.44443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:54:30 UTC663OUTGET / HTTP/1.1
                                                                          Host: www.hilfeweltweit.at
                                                                          Connection: keep-alive
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: navigate
                                                                          Sec-Fetch-User: ?1
                                                                          Sec-Fetch-Dest: document
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-31 13:54:30 UTC573INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:54:30 GMT
                                                                          Server: Apache/2.4.52 (Ubuntu)
                                                                          Expires: Wed, 17 Aug 2005 00:00:00 GMT
                                                                          Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                          Pragma: no-cache
                                                                          Set-Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u; path=/; secure; HttpOnly
                                                                          Strict-Transport-Security: max-age=0
                                                                          X-Content-Type-Options: nosniff
                                                                          Upgrade: h2
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Thu, 31 Oct 2024 13:54:30 GMT
                                                                          Vary: Accept-Encoding
                                                                          Transfer-Encoding: chunked
                                                                          Content-Type: text/html; charset=utf-8
                                                                          2024-10-31 13:54:30 UTC7619INData Raw: 31 65 62 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 64 65 2d 64 65 22 20 6c 61 6e 67 3d 22 64 65 2d 64 65 22 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65
                                                                          Data Ascii: 1eb4<!DOCTYPE html><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="de-de" lang="de-de" dir="ltr"> <head> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale
                                                                          2024-10-31 13:54:30 UTC247INData Raw: 74 3d 22 64 65 2d 44 45 22 20 2f 3e 0a 09 0a 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 61 67 65 2d 68 65 61 64 65 72 22 3e 0a 09 09 3c 68 32 20 69 74 65 6d 70 72 6f 70 3d 22 68 65 61 64 6c 69 6e 65 22 3e 0a 09 09 09 32 34 20 53 74 75 6e 64 65 6e 20 61 6d 20 54 61 67 20 20 2d 20 33 36 35 20 54 61 67 65 20 69 6d 20 4a 61 68 72 09 09 3c 2f 68 32 3e 0a 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 0a 09 09 0a 09 0a 09 0a 09 09 0a 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 6e 74 72 79 2d 69 6d 61 67 65 20 66 75 6c 6c 2d 69 6d 61 67 65 20 69 6d 67 5f 66 6c 6f 61 74 5f 6c 65 66 74 22 3e 20 3c 69 6d 67 0a 09 09 09 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 67 73 61 2f 62 65 69 74 72 61 65 67 65 2f
                                                                          Data Ascii: t="de-DE" /><div class="page-header"><h2 itemprop="headline">24 Stunden am Tag - 365 Tage im Jahr</h2></div><div class="entry-image full-image img_float_left"> <img src="/images/gsa/beitraege/
                                                                          2024-10-31 13:54:30 UTC2INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2024-10-31 13:54:30 UTC3106INData Raw: 63 31 36 0d 0a 73 74 61 72 74 73 65 69 74 65 6e 62 69 6c 64 2e 6a 70 67 22 20 61 6c 74 3d 22 22 20 69 74 65 6d 70 72 6f 70 3d 22 69 6d 61 67 65 22 2f 3e 20 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 74 65 6d 70 72 6f 70 3d 22 61 72 74 69 63 6c 65 42 6f 64 79 22 3e 0a 09 09 3c 70 3e 3c 62 72 20 2f 3e 48 65 72 7a 6c 69 63 68 20 57 69 6c 6c 6b 6f 6d 6d 65 6e 20 62 65 69 20 47 4c 4f 42 41 4c 20 53 45 52 56 49 43 45 20 41 55 53 54 52 49 41 20 2d 48 69 6c 66 65 20 57 65 6c 74 77 65 69 74 20 2e 61 74 3c 62 72 20 2f 3e 3c 62 72 20 2f 3e 47 4c 4f 42 41 4c 20 53 45 52 56 49 43 45 20 41 55 53 54 52 49 41 20 69 73 74 20 65 69 6e 20 50 72 6f 64 75 6b 74 2c 20 64 61 73 20 45 69 6e 7a 65 6c 70 65 72 73 6f 6e 65 6e 20 73 6f 77 69 65 20 46 61 6d 69 6c 69 65 6e 20 66
                                                                          Data Ascii: c16startseitenbild.jpg" alt="" itemprop="image"/> </div><div itemprop="articleBody"><p><br />Herzlich Willkommen bei GLOBAL SERVICE AUSTRIA -Hilfe Weltweit .at<br /><br />GLOBAL SERVICE AUSTRIA ist ein Produkt, das Einzelpersonen sowie Familien f


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          1192.168.2.44974146.38.237.44443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:54:32 UTC675OUTGET /plugins/system/jce/css/content.css?badb4208be409b1335b815dde676300e HTTP/1.1
                                                                          Host: www.hilfeweltweit.at
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: text/css,*/*;q=0.1
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: style
                                                                          Referer: https://www.hilfeweltweit.at/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
                                                                          2024-10-31 13:54:32 UTC365INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:54:32 GMT
                                                                          Server: Apache/2.4.52 (Ubuntu)
                                                                          Strict-Transport-Security: max-age=0
                                                                          X-Content-Type-Options: nosniff
                                                                          Upgrade: h2
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Sun, 16 Jul 2023 12:32:04 GMT
                                                                          ETag: "202a-60099de8c5900"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 8234
                                                                          Vary: Accept-Encoding
                                                                          Content-Type: text/css
                                                                          2024-10-31 13:54:32 UTC7827INData Raw: 2e 77 66 2d 63 6f 6c 75 6d 6e 73 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 67 61 70 3a 31 72 65 6d 7d 2e 77 66 2d 63 6f 6c 75 6d 6e 73 20 2e 77 66 2d 63 6f 6c 75 6d 6e 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 66 6c 65 78 3a 31 7d 2e 77 66 2d 63 6f 6c 75 6d 6e 73 2d 73 74 61 63 6b 2d 6c 61 72 67 65 2c 2e 77 66 2d 63 6f 6c 75 6d 6e 73 2d 73 74 61 63 6b 2d 6d 65 64 69 75 6d 2c 2e 77 66 2d 63 6f 6c 75 6d 6e 73 2d 73 74 61 63 6b 2d 73 6d 61 6c 6c 2c 2e 77 66 2d 63 6f 6c 75 6d 6e 73 2d 73 74 61 63 6b 2d 78 6c 61 72 67 65 7b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 7d 2e 77 66 2d 63 6f 6c 75 6d 6e 73 2d 61 6c 69 67 6e 2d 6c 65 66 74 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c
                                                                          Data Ascii: .wf-columns{display:flex;gap:1rem}.wf-columns .wf-column{max-width:100%;box-sizing:border-box;flex:1}.wf-columns-stack-large,.wf-columns-stack-medium,.wf-columns-stack-small,.wf-columns-stack-xlarge{flex-wrap:wrap}.wf-columns-align-left{justify-content:fl
                                                                          2024-10-31 13:54:32 UTC407INData Raw: 6d 6e 73 5d 2e 66 6c 65 78 2d 74 6f 70 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 7d 5b 64 61 74 61 2d 77 66 2d 63 6f 6c 75 6d 6e 73 5d 2e 66 6c 65 78 2d 6d 69 64 64 6c 65 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 5b 64 61 74 61 2d 77 66 2d 63 6f 6c 75 6d 6e 73 5d 2e 66 6c 65 78 2d 62 6f 74 74 6f 6d 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 7d 5b 64 61 74 61 2d 77 66 2d 63 6f 6c 75 6d 6e 73 5d 2e 66 6c 65 78 2d 73 74 72 65 74 63 68 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 7d 66 69 67 75 72 65 5b 64 61 74 61 2d 77 66 2d 66 69 67 75 72 65 5d 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 6d 61 72 67 69 6e 2d 62 6c 6f 63 6b 2d 73 74 61 72 74 3a 69 6e 68 65 72 69 74 3b 6d 61 72
                                                                          Data Ascii: mns].flex-top{align-items:flex-start}[data-wf-columns].flex-middle{align-items:center}[data-wf-columns].flex-bottom{align-items:flex-end}[data-wf-columns].flex-stretch{align-items:stretch}figure[data-wf-figure]{display:table;margin-block-start:inherit;mar


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          2192.168.2.44974246.38.237.44443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:54:32 UTC650OUTGET /templates/wt_gav_pro/css/bootstrap.min.css HTTP/1.1
                                                                          Host: www.hilfeweltweit.at
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: text/css,*/*;q=0.1
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: style
                                                                          Referer: https://www.hilfeweltweit.at/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
                                                                          2024-10-31 13:54:32 UTC368INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:54:32 GMT
                                                                          Server: Apache/2.4.52 (Ubuntu)
                                                                          Strict-Transport-Security: max-age=0
                                                                          X-Content-Type-Options: nosniff
                                                                          Upgrade: h2
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Mon, 30 Oct 2017 08:54:07 GMT
                                                                          ETag: "1d970-55cbfc7f849c0"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 121200
                                                                          Vary: Accept-Encoding
                                                                          Content-Type: text/css
                                                                          2024-10-31 13:54:32 UTC7824INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 37 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 36 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 74 6d 6c 7b 66 6f 6e 74 2d 66
                                                                          Data Ascii: /*! * Bootstrap v3.3.7 (http://getbootstrap.com) * Copyright 2011-2016 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-f
                                                                          2024-10-31 13:54:32 UTC8000INData Raw: 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 62 61 6e 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 39 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 61 72 72 6f 77 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 39 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 61 72 72 6f 77 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 39 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 61 72 72 6f 77 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 39 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 61 72 72 6f 77 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 39 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 68 61 72
                                                                          Data Ascii: content:"\e089"}.glyphicon-ban-circle:before{content:"\e090"}.glyphicon-arrow-left:before{content:"\e091"}.glyphicon-arrow-right:before{content:"\e092"}.glyphicon-arrow-up:before{content:"\e093"}.glyphicon-arrow-down:before{content:"\e094"}.glyphicon-shar
                                                                          2024-10-31 13:54:32 UTC8000INData Raw: 75 6e 64 65 72 6c 69 6e 65 7d 61 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 35 70 78 20 61 75 74 6f 20 2d 77 65 62 6b 69 74 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 2d 32 70 78 7d 66 69 67 75 72 65 7b 6d 61 72 67 69 6e 3a 30 7d 69 6d 67 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 63 61 72 6f 75 73 65 6c 2d 69 6e 6e 65 72 3e 2e 69 74 65 6d 3e 61 3e 69 6d 67 2c 2e 63 61 72 6f 75 73 65 6c 2d 69 6e 6e 65 72 3e 2e 69 74 65 6d 3e 69 6d 67 2c 2e 69 6d 67 2d 72 65 73 70 6f 6e 73 69 76 65 2c 2e 74 68 75 6d 62 6e 61 69 6c 20 61 3e 69 6d 67 2c 2e 74 68 75 6d 62 6e 61 69 6c 3e 69 6d 67 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65
                                                                          Data Ascii: underline}a:focus{outline:5px auto -webkit-focus-ring-color;outline-offset:-2px}figure{margin:0}img{vertical-align:middle}.carousel-inner>.item>a>img,.carousel-inner>.item>img,.img-responsive,.thumbnail a>img,.thumbnail>img{display:block;max-width:100%;he
                                                                          2024-10-31 13:54:32 UTC8000INData Raw: 73 68 2d 30 7b 6c 65 66 74 3a 61 75 74 6f 7d 2e 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 31 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 30 25 7d 2e 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 31 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 31 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 31 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 33 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 35 25 7d 2e 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 38 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 36 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 37 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 63
                                                                          Data Ascii: sh-0{left:auto}.col-xs-offset-12{margin-left:100%}.col-xs-offset-11{margin-left:91.66666667%}.col-xs-offset-10{margin-left:83.33333333%}.col-xs-offset-9{margin-left:75%}.col-xs-offset-8{margin-left:66.66666667%}.col-xs-offset-7{margin-left:58.33333333%}.c
                                                                          2024-10-31 13:54:32 UTC8000INData Raw: 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 3e 74 68 2e 73 75 63 63 65 73 73 2c 2e 74 61 62 6c 65 3e 74 66 6f 6f 74 3e 74 72 2e 73 75 63 63 65 73 73 3e 74 64 2c 2e 74 61 62 6c 65 3e 74 66 6f 6f 74 3e 74 72 2e 73 75 63 63 65 73 73 3e 74 68 2c 2e 74 61 62 6c 65 3e 74 66 6f 6f 74 3e 74 72 3e 74 64 2e 73 75 63 63 65 73 73 2c 2e 74 61 62 6c 65 3e 74 66 6f 6f 74 3e 74 72 3e 74 68 2e 73 75 63 63 65 73 73 2c 2e 74 61 62 6c 65 3e 74 68 65 61 64 3e 74 72 2e 73 75 63 63 65 73 73 3e 74 64 2c 2e 74 61 62 6c 65 3e 74 68 65 61 64 3e 74 72 2e 73 75 63 63 65 73 73 3e 74 68 2c 2e 74 61 62 6c 65 3e 74 68 65 61 64 3e 74 72 3e 74 64 2e 73 75 63 63 65 73 73 2c 2e 74 61 62 6c 65 3e 74 68 65 61 64 3e 74 72 3e 74 68 2e 73 75 63 63 65 73 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f
                                                                          Data Ascii: table>tbody>tr>th.success,.table>tfoot>tr.success>td,.table>tfoot>tr.success>th,.table>tfoot>tr>td.success,.table>tfoot>tr>th.success,.table>thead>tr.success>td,.table>thead>tr.success>th,.table>thead>tr>td.success,.table>thead>tr>th.success{background-co
                                                                          2024-10-31 13:54:32 UTC8000INData Raw: 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 7d 2e 66 6f 72 6d 2d 67 72 6f 75 70 2d 73 6d 20 73 65 6c 65 63 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 68 65 69 67 68 74 3a 33 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 30 70 78 7d 2e 66 6f 72 6d 2d 67 72 6f 75 70 2d 73 6d 20 73 65 6c 65 63 74 5b 6d 75 6c 74 69 70 6c 65 5d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2c 2e 66 6f 72 6d 2d 67 72 6f 75 70 2d 73 6d 20 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 66 6f 72 6d 2d 67 72 6f 75 70 2d 73 6d 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 73 74 61 74 69 63 7b 68 65 69 67 68 74 3a 33 30 70 78 3b 6d 69 6e
                                                                          Data Ascii: t-size:12px;line-height:1.5;border-radius:3px}.form-group-sm select.form-control{height:30px;line-height:30px}.form-group-sm select[multiple].form-control,.form-group-sm textarea.form-control{height:auto}.form-group-sm .form-control-static{height:30px;min
                                                                          2024-10-31 13:54:32 UTC8000INData Raw: 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 30 34 64 37 34 7d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 2e 61 63 74 69 76 65 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 70 72 69 6d 61 72 79 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 70 72 69 6d 61 72 79 2e 61 63 74 69 76 65 3a 68 6f 76 65 72 2c 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 61 63 74 69 76 65 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 61 63 74 69 76 65 3a 68 6f 76 65 72 2c 2e 6f 70 65 6e 3e 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 70 72 69 6d 61 72 79 2e 66 6f 63 75 73 2c 2e 6f 70 65 6e 3e 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 66 6f 63
                                                                          Data Ascii: order-color:#204d74}.btn-primary.active.focus,.btn-primary.active:focus,.btn-primary.active:hover,.btn-primary:active.focus,.btn-primary:active:focus,.btn-primary:active:hover,.open>.dropdown-toggle.btn-primary.focus,.open>.dropdown-toggle.btn-primary:foc
                                                                          2024-10-31 13:54:32 UTC8000INData Raw: 3b 70 61 64 64 69 6e 67 3a 33 70 78 20 32 30 70 78 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 32 38 35 37 31 34 33 3b 63 6f 6c 6f 72 3a 23 33 33 33 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 3e 6c 69 3e 61 3a 66 6f 63 75 73 2c 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 3e 6c 69 3e 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 32 36 32 36 32 36 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 35 66 35 66 35 7d 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 3e 2e 61 63 74 69 76 65 3e 61 2c 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 3e 2e 61 63 74 69
                                                                          Data Ascii: ;padding:3px 20px;clear:both;font-weight:400;line-height:1.42857143;color:#333;white-space:nowrap}.dropdown-menu>li>a:focus,.dropdown-menu>li>a:hover{color:#262626;text-decoration:none;background-color:#f5f5f5}.dropdown-menu>.active>a,.dropdown-menu>.acti
                                                                          2024-10-31 13:54:32 UTC8000INData Raw: 2d 63 6f 6e 74 72 6f 6c 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 64 64 6f 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 62 74 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 2e 62 74 6e 2d 67 72 6f 75 70 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 3e 2e 62 74 6e 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 62 74 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 2e 62 74 6e 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 62 74 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 2e 62 74 6e 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 62 74 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 2e 62 74 6e 2d 67 72 6f 75 70 3e 2e 62 74 6e 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d
                                                                          Data Ascii: -control:last-child,.input-group-addon:last-child,.input-group-btn:first-child>.btn-group:not(:first-child)>.btn,.input-group-btn:first-child>.btn:not(:first-child),.input-group-btn:last-child>.btn,.input-group-btn:last-child>.btn-group>.btn,.input-group-
                                                                          2024-10-31 13:54:32 UTC8000INData Raw: 2e 72 61 64 69 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 63 68 65 63 6b 62 6f 78 20 6c 61 62 65 6c 2c 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 72 61 64 69 6f 20 6c 61 62 65 6c 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 63 68 65 63 6b 62 6f 78 20 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 2c 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 72 61 64 69 6f 20 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e
                                                                          Data Ascii: .radio{display:inline-block;margin-top:0;margin-bottom:0;vertical-align:middle}.navbar-form .checkbox label,.navbar-form .radio label{padding-left:0}.navbar-form .checkbox input[type=checkbox],.navbar-form .radio input[type=radio]{position:relative;margin


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          3192.168.2.44974346.38.237.44443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:54:32 UTC653OUTGET /templates/wt_gav_pro/css/font-awesome.min.css HTTP/1.1
                                                                          Host: www.hilfeweltweit.at
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: text/css,*/*;q=0.1
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: style
                                                                          Referer: https://www.hilfeweltweit.at/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
                                                                          2024-10-31 13:54:32 UTC366INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:54:32 GMT
                                                                          Server: Apache/2.4.52 (Ubuntu)
                                                                          Strict-Transport-Security: max-age=0
                                                                          X-Content-Type-Options: nosniff
                                                                          Upgrade: h2
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Mon, 30 Oct 2017 08:54:07 GMT
                                                                          ETag: "7918-55cbfc7f849c0"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 31000
                                                                          Vary: Accept-Encoding
                                                                          Content-Type: text/css
                                                                          2024-10-31 13:54:32 UTC7826INData Raw: 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 37 2e 30 27 29 3b 73
                                                                          Data Ascii: /*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');s
                                                                          2024-10-31 13:54:32 UTC8000INData Raw: 66 30 37 65 22 7d 2e 66 61 2d 62 61 72 2d 63 68 61 72 74 2d 6f 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 61 72 2d 63 68 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 30 22 7d 2e 66 61 2d 74 77 69 74 74 65 72 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 31 22 7d 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 32 22 7d 2e 66 61 2d 63 61 6d 65 72 61 2d 72 65 74 72 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 33 22 7d 2e 66 61 2d 6b 65 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 34 22 7d 2e 66 61 2d 67 65 61 72 73 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 63 6f 67 73 3a 62 65 66 6f 72 65 7b
                                                                          Data Ascii: f07e"}.fa-bar-chart-o:before,.fa-bar-chart:before{content:"\f080"}.fa-twitter-square:before{content:"\f081"}.fa-facebook-square:before{content:"\f082"}.fa-camera-retro:before{content:"\f083"}.fa-key:before{content:"\f084"}.fa-gears:before,.fa-cogs:before{
                                                                          2024-10-31 13:54:32 UTC8000INData Raw: 74 3a 22 5c 66 31 35 65 22 7d 2e 66 61 2d 73 6f 72 74 2d 61 6d 6f 75 6e 74 2d 61 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 30 22 7d 2e 66 61 2d 73 6f 72 74 2d 61 6d 6f 75 6e 74 2d 64 65 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 31 22 7d 2e 66 61 2d 73 6f 72 74 2d 6e 75 6d 65 72 69 63 2d 61 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 32 22 7d 2e 66 61 2d 73 6f 72 74 2d 6e 75 6d 65 72 69 63 2d 64 65 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 33 22 7d 2e 66 61 2d 74 68 75 6d 62 73 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 34 22 7d 2e 66 61 2d 74 68 75 6d 62 73 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22
                                                                          Data Ascii: t:"\f15e"}.fa-sort-amount-asc:before{content:"\f160"}.fa-sort-amount-desc:before{content:"\f161"}.fa-sort-numeric-asc:before{content:"\f162"}.fa-sort-numeric-desc:before{content:"\f163"}.fa-thumbs-up:before{content:"\f164"}.fa-thumbs-down:before{content:"
                                                                          2024-10-31 13:54:32 UTC7174INData Raw: 2c 2e 66 61 2d 62 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 36 22 7d 2e 66 61 2d 76 69 61 63 6f 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 37 22 7d 2e 66 61 2d 74 72 61 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 38 22 7d 2e 66 61 2d 73 75 62 77 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 39 22 7d 2e 66 61 2d 6d 65 64 69 75 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 61 22 7d 2e 66 61 2d 79 63 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 79 2d 63 6f 6d 62 69 6e 61 74 6f 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 62 22 7d 2e 66 61 2d 6f 70 74 69 6e 2d 6d 6f 6e 73 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a
                                                                          Data Ascii: ,.fa-bed:before{content:"\f236"}.fa-viacoin:before{content:"\f237"}.fa-train:before{content:"\f238"}.fa-subway:before{content:"\f239"}.fa-medium:before{content:"\f23a"}.fa-yc:before,.fa-y-combinator:before{content:"\f23b"}.fa-optin-monster:before{content:


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          4192.168.2.44974546.38.237.44443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:54:32 UTC644OUTGET /templates/wt_gav_pro/css/themify.css HTTP/1.1
                                                                          Host: www.hilfeweltweit.at
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: text/css,*/*;q=0.1
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: style
                                                                          Referer: https://www.hilfeweltweit.at/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
                                                                          2024-10-31 13:54:32 UTC366INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:54:32 GMT
                                                                          Server: Apache/2.4.52 (Ubuntu)
                                                                          Strict-Transport-Security: max-age=0
                                                                          X-Content-Type-Options: nosniff
                                                                          Upgrade: h2
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Mon, 30 Oct 2017 08:54:07 GMT
                                                                          ETag: "5aac-55cbfc7f849c0"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 23212
                                                                          Vary: Accept-Encoding
                                                                          Content-Type: text/css
                                                                          2024-10-31 13:54:32 UTC7826INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 74 68 65 6d 69 66 79 27 3b 0a 09 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 74 68 65 6d 69 66 79 2e 65 6f 74 3f 2d 66 76 62 61 6e 65 27 29 3b 0a 09 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 74 68 65 6d 69 66 79 2e 65 6f 74 3f 23 69 65 66 69 78 2d 66 76 62 61 6e 65 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 0a 09 09 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 74 68 65 6d 69 66 79 2e 77 6f 66 66 3f 2d 66 76 62 61 6e 65 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 0a 09 09 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 74 68 65 6d 69 66 79 2e 74 74 66 3f 2d 66 76 62 61 6e 65 27 29 20 66 6f 72 6d 61 74
                                                                          Data Ascii: @font-face {font-family: 'themify';src:url('../fonts/themify.eot?-fvbane');src:url('../fonts/themify.eot?#iefix-fvbane') format('embedded-opentype'),url('../fonts/themify.woff?-fvbane') format('woff'),url('../fonts/themify.ttf?-fvbane') format
                                                                          2024-10-31 13:54:32 UTC8000INData Raw: 74 3a 20 22 5c 65 36 30 39 22 3b 0a 7d 0a 2e 74 69 2d 73 74 61 72 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 30 61 22 3b 0a 7d 0a 2e 74 69 2d 73 70 72 61 79 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 30 62 22 3b 0a 7d 0a 2e 74 69 2d 73 69 67 6e 61 6c 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 30 63 22 3b 0a 7d 0a 2e 74 69 2d 73 68 6f 70 70 69 6e 67 2d 63 61 72 74 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 30 64 22 3b 0a 7d 0a 2e 74 69 2d 73 68 6f 70 70 69 6e 67 2d 63 61 72 74 2d 66 75 6c 6c 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 30 65 22 3b 0a 7d 0a 2e 74 69 2d 73 65 74 74 69 6e 67 73 3a 62 65 66 6f 72 65 20
                                                                          Data Ascii: t: "\e609";}.ti-star:before {content: "\e60a";}.ti-spray:before {content: "\e60b";}.ti-signal:before {content: "\e60c";}.ti-shopping-cart:before {content: "\e60d";}.ti-shopping-cart-full:before {content: "\e60e";}.ti-settings:before
                                                                          2024-10-31 13:54:32 UTC7386INData Raw: 6e 74 65 6e 74 3a 20 22 5c 65 36 63 32 22 3b 0a 7d 0a 2e 74 69 2d 61 6c 69 67 6e 2d 6a 75 73 74 69 66 79 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 63 33 22 3b 0a 7d 0a 2e 74 69 2d 61 6c 69 67 6e 2d 63 65 6e 74 65 72 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 63 34 22 3b 0a 7d 0a 2e 74 69 2d 61 6c 65 72 74 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 63 35 22 3b 0a 7d 0a 2e 74 69 2d 61 6c 61 72 6d 2d 63 6c 6f 63 6b 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 63 36 22 3b 0a 7d 0a 2e 74 69 2d 61 67 65 6e 64 61 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 63 37 22 3b 0a 7d 0a 2e 74 69 2d 77 72 69 74 65 3a 62 65 66 6f 72
                                                                          Data Ascii: ntent: "\e6c2";}.ti-align-justify:before {content: "\e6c3";}.ti-align-center:before {content: "\e6c4";}.ti-alert:before {content: "\e6c5";}.ti-alarm-clock:before {content: "\e6c6";}.ti-agenda:before {content: "\e6c7";}.ti-write:befor


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          5192.168.2.44974646.38.237.44443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:54:32 UTC643OUTGET /templates/wt_gav_pro/css/custom.css HTTP/1.1
                                                                          Host: www.hilfeweltweit.at
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: text/css,*/*;q=0.1
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: style
                                                                          Referer: https://www.hilfeweltweit.at/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
                                                                          2024-10-31 13:54:32 UTC364INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:54:32 GMT
                                                                          Server: Apache/2.4.52 (Ubuntu)
                                                                          Strict-Transport-Security: max-age=0
                                                                          X-Content-Type-Options: nosniff
                                                                          Upgrade: h2
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Mon, 30 Nov 2020 14:47:18 GMT
                                                                          ETag: "518-5b5541634e980"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 1304
                                                                          Vary: Accept-Encoding
                                                                          Content-Type: text/css
                                                                          2024-10-31 13:54:32 UTC1304INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 20 20 20 55 73 65 20 74 68 69 73 20 66 69 6c 65 20 74 6f 20 61 64 64 20 63 75 73 74 6f 6d 20 43 53 53 20 65 61 73 69 6c 79 0a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 2a 2f 0a 23 73 70 2d 74 6f 70 74 69 74 6c 65 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b
                                                                          Data Ascii: /* ======================================================================== Use this file to add custom CSS easily ========================================================================== */#sp-toptitle { background-color: transparent !important;


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          6192.168.2.44974446.38.237.44443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:54:32 UTC643OUTGET /templates/wt_gav_pro/css/legacy.css HTTP/1.1
                                                                          Host: www.hilfeweltweit.at
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: text/css,*/*;q=0.1
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: style
                                                                          Referer: https://www.hilfeweltweit.at/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
                                                                          2024-10-31 13:54:32 UTC366INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:54:32 GMT
                                                                          Server: Apache/2.4.52 (Ubuntu)
                                                                          Strict-Transport-Security: max-age=0
                                                                          X-Content-Type-Options: nosniff
                                                                          Upgrade: h2
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Sun, 16 Jul 2023 12:33:27 GMT
                                                                          ETag: "6b75-60099e37ed3c0"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 27509
                                                                          Vary: Accept-Encoding
                                                                          Content-Type: text/css
                                                                          2024-10-31 13:54:32 UTC7826INData Raw: 2e 63 6c 65 61 72 66 69 78 20 7b 0a 20 20 2a 7a 6f 6f 6d 3a 20 31 3b 0a 7d 0a 2e 63 6c 65 61 72 66 69 78 3a 62 65 66 6f 72 65 2c 0a 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 3b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 0a 7d 0a 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 20 7b 0a 20 20 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 7d 0a 2e 68 69 64 65 2d 74 65 78 74 20 7b 0a 20 20 66 6f 6e 74 3a 20 30 2f 30 20 61 3b 0a 20 20 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 74 65 78 74 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20
                                                                          Data Ascii: .clearfix { *zoom: 1;}.clearfix:before,.clearfix:after { display: table; content: ""; line-height: 0;}.clearfix:after { clear: both;}.hide-text { font: 0/0 a; color: transparent; text-shadow: none; background-color: transparent;
                                                                          2024-10-31 13:54:32 UTC8000INData Raw: 7d 0a 2e 69 6e 70 75 74 2d 78 6c 61 72 67 65 20 7b 0a 20 20 77 69 64 74 68 3a 20 32 37 30 70 78 3b 0a 7d 0a 2e 69 6e 70 75 74 2d 78 78 6c 61 72 67 65 20 7b 0a 20 20 77 69 64 74 68 3a 20 35 33 30 70 78 3b 0a 7d 0a 69 6e 70 75 74 5b 63 6c 61 73 73 2a 3d 22 73 70 61 6e 22 5d 2c 0a 73 65 6c 65 63 74 5b 63 6c 61 73 73 2a 3d 22 73 70 61 6e 22 5d 2c 0a 74 65 78 74 61 72 65 61 5b 63 6c 61 73 73 2a 3d 22 73 70 61 6e 22 5d 2c 0a 2e 75 6e 65 64 69 74 61 62 6c 65 2d 69 6e 70 75 74 5b 63 6c 61 73 73 2a 3d 22 73 70 61 6e 22 5d 2c 0a 2e 72 6f 77 2d 66 6c 75 69 64 20 69 6e 70 75 74 5b 63 6c 61 73 73 2a 3d 22 73 70 61 6e 22 5d 2c 0a 2e 72 6f 77 2d 66 6c 75 69 64 20 73 65 6c 65 63 74 5b 63 6c 61 73 73 2a 3d 22 73 70 61 6e 22 5d 2c 0a 2e 72 6f 77 2d 66 6c 75 69 64 20 74 65
                                                                          Data Ascii: }.input-xlarge { width: 270px;}.input-xxlarge { width: 530px;}input[class*="span"],select[class*="span"],textarea[class*="span"],.uneditable-input[class*="span"],.row-fluid input[class*="span"],.row-fluid select[class*="span"],.row-fluid te
                                                                          2024-10-31 13:54:32 UTC8000INData Raw: 6e 70 75 74 2d 70 72 65 70 65 6e 64 20 69 6e 70 75 74 2c 0a 2e 69 6e 70 75 74 2d 70 72 65 70 65 6e 64 20 73 65 6c 65 63 74 2c 0a 2e 69 6e 70 75 74 2d 70 72 65 70 65 6e 64 20 2e 75 6e 65 64 69 74 61 62 6c 65 2d 69 6e 70 75 74 2c 0a 2e 69 6e 70 75 74 2d 70 72 65 70 65 6e 64 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2c 0a 2e 69 6e 70 75 74 2d 70 72 65 70 65 6e 64 20 2e 70 6f 70 6f 76 65 72 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 7d 0a 2e 69 6e 70 75 74 2d 61 70 70 65 6e 64 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 65 78 74 22 5d 2c 0a 2e 69 6e 70 75 74 2d 61 70 70 65 6e 64 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 5d 2c 0a 2e 69 6e 70 75 74 2d 61 70 70 65 6e 64 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 64 61
                                                                          Data Ascii: nput-prepend input,.input-prepend select,.input-prepend .uneditable-input,.input-prepend .dropdown-menu,.input-prepend .popover { font-size: 14px;}.input-append input[type="text"],.input-append input[type="password"],.input-append input[type="da
                                                                          2024-10-31 13:54:32 UTC3683INData Raw: 6e 6c 69 6e 65 20 2e 75 6e 65 64 69 74 61 62 6c 65 2d 69 6e 70 75 74 2c 0a 2e 66 6f 72 6d 2d 69 6e 6c 69 6e 65 20 2e 69 6e 70 75 74 2d 70 72 65 70 65 6e 64 2c 0a 2e 66 6f 72 6d 2d 69 6e 6c 69 6e 65 20 2e 69 6e 70 75 74 2d 61 70 70 65 6e 64 2c 0a 2e 66 6f 72 6d 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 69 6e 70 75 74 2c 0a 2e 66 6f 72 6d 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 74 65 78 74 61 72 65 61 2c 0a 2e 66 6f 72 6d 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 73 65 6c 65 63 74 2c 0a 2e 66 6f 72 6d 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 68 65 6c 70 2d 69 6e 6c 69 6e 65 2c 0a 2e 66 6f 72 6d 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 75 6e 65 64 69 74 61 62 6c 65 2d 69 6e 70 75 74 2c 0a 2e 66 6f 72 6d 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 69 6e 70 75 74 2d 70 72 65 70 65 6e
                                                                          Data Ascii: nline .uneditable-input,.form-inline .input-prepend,.form-inline .input-append,.form-horizontal input,.form-horizontal textarea,.form-horizontal select,.form-horizontal .help-inline,.form-horizontal .uneditable-input,.form-horizontal .input-prepen


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          7192.168.2.44974846.38.237.44443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:54:33 UTC645OUTGET /templates/wt_gav_pro/css/template.css HTTP/1.1
                                                                          Host: www.hilfeweltweit.at
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: text/css,*/*;q=0.1
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: style
                                                                          Referer: https://www.hilfeweltweit.at/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
                                                                          2024-10-31 13:54:33 UTC368INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:54:33 GMT
                                                                          Server: Apache/2.4.52 (Ubuntu)
                                                                          Strict-Transport-Security: max-age=0
                                                                          X-Content-Type-Options: nosniff
                                                                          Upgrade: h2
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Sun, 16 Jul 2023 12:33:27 GMT
                                                                          ETag: "1a73d-60099e37ed3c0"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 108349
                                                                          Vary: Accept-Encoding
                                                                          Content-Type: text/css
                                                                          2024-10-31 13:54:33 UTC7824INData Raw: 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 34 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 36 70 78 20 31 32 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 32 39 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 35 35 35 35 35 35 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6e 6f 6e 65 3b 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f
                                                                          Data Ascii: .form-control { display: block; height: 34px; padding: 6px 12px; font-size: 14px; line-height: 1.428571429; color: #555555; background-color: #fff; background-image: none; border: 1px solid #ccc; border-radius: 4px; -webkit-box-shado
                                                                          2024-10-31 13:54:33 UTC8000INData Raw: 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 32 34 32 22 3b 0a 7d 0a 2e 69 63 6f 6e 2d 74 72 65 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 32 34 33 22 3b 0a 7d 0a 2e 69 63 6f 6e 2d 74 72 65 65 2d 32 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 32 34 34 22 3b 0a 7d 0a 2e 69 63 6f 6e 2d 70 61 72 61 67 72 61 70 68 2d 6c 65 66 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 32 34 36 22 3b 0a 7d 0a 2e 69 63 6f 6e 2d 70 61 72 61 67 72 61 70 68 2d 63 65 6e 74 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 32 34 37 22 3b 0a 7d 0a 2e 69 63 6f 6e 2d 70 61 72 61 67 72 61 70 68 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22
                                                                          Data Ascii: content: "\e242";}.icon-tree:before { content: "\e243";}.icon-tree-2:before { content: "\e244";}.icon-paragraph-left:before { content: "\e246";}.icon-paragraph-center:before { content: "\e247";}.icon-paragraph-right:before { content: "
                                                                          2024-10-31 13:54:33 UTC8000INData Raw: 67 61 6d 65 6e 75 2d 70 61 72 65 6e 74 20 2e 73 70 2d 64 72 6f 70 64 6f 77 6e 20 2e 73 70 2d 64 72 6f 70 64 6f 77 6e 2d 69 6e 6e 65 72 20 2e 73 70 2d 6d 6f 64 75 6c 65 20 2e 6c 61 74 65 73 74 6e 65 77 73 20 64 69 76 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 2e 73 70 2d 6d 65 67 61 6d 65 6e 75 2d 70 61 72 65 6e 74 20 2e 73 70 2d 64 72 6f 70 64 6f 77 6e 20 2e 73 70 2d 64 72 6f 70 64 6f 77 6e 2d 69 6e 6e 65 72 20 2e 73 70 2d 6d 6f 64 75 6c 65 20 2e 6c 61 74 65 73 74 6e 65 77 73 20 64 69 76 20 61 20 7b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 33 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 33 70 78 20
                                                                          Data Ascii: gamenu-parent .sp-dropdown .sp-dropdown-inner .sp-module .latestnews div { padding: 0; margin: 0; border: 0;}.sp-megamenu-parent .sp-dropdown .sp-dropdown-inner .sp-module .latestnews div a { line-height: 1.3; font-size: 14px; padding: 13px
                                                                          2024-10-31 13:54:33 UTC8000INData Raw: 75 46 61 64 65 49 6e 55 70 20 34 30 30 6d 73 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 70 4d 65 6e 75 46 61 64 65 49 6e 55 70 20 34 30 30 6d 73 3b 0a 7d 0a 2e 73 70 2d 6d 65 67 61 6d 65 6e 75 2d 70 61 72 65 6e 74 2e 6d 65 6e 75 2d 72 6f 74 61 74 65 20 2e 73 70 2d 68 61 73 2d 63 68 69 6c 64 3a 68 6f 76 65 72 20 3e 2e 73 70 2d 64 72 6f 70 64 6f 77 6e 20 7b 0a 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 58 28 30 64 65 67 29 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 58 28 30 64 65 67 29 3b 0a 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 76 69 73 69 62 6c 65 3b 0a 7d 0a 2e 73 70 2d 6d 65 67 61 6d 65 6e 75 2d 70 61 72 65 6e 74 2e 6d 65 6e 75 2d 73 6c 69 64 65
                                                                          Data Ascii: uFadeInUp 400ms; animation: spMenuFadeInUp 400ms;}.sp-megamenu-parent.menu-rotate .sp-has-child:hover >.sp-dropdown { opacity: 1; -webkit-transform: rotateX(0deg); transform: rotateX(0deg); visibility: visible;}.sp-megamenu-parent.menu-slide
                                                                          2024-10-31 13:54:33 UTC8000INData Raw: 79 66 72 61 6d 65 73 20 73 70 4d 65 6e 75 46 61 64 65 49 6e 20 7b 0a 20 20 30 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 7d 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 7d 0a 7d 0a 40 6b 65 79 66 72 61 6d 65 73 20 73 70 4d 65 6e 75 46 61 64 65 49 6e 20 7b 0a 20 20 30 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 7d 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 7d 0a 7d 0a 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 73 70 4d 65 6e 75 5a 6f 6f 6d 20 7b 0a 20 20 30 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 2e 38 29 3b 0a 20
                                                                          Data Ascii: yframes spMenuFadeIn { 0% { opacity: 0; } 100% { opacity: 1; }}@keyframes spMenuFadeIn { 0% { opacity: 0; } 100% { opacity: 1; }}@-webkit-keyframes spMenuZoom { 0% { opacity: 0; -webkit-transform: scale(.8);
                                                                          2024-10-31 13:54:33 UTC8000INData Raw: 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0a 7d 0a 2e 6e 65 77 2d 6c 6f 6f 6b 20 2e 6f 66 66 63 61 6e 76 61 73 2d 6d 65 6e 75 20 2e 73 70 2d 6d 6f 64 75 6c 65 20 75 6c 20 3e 6c 69 20 2e 6f 66 66 63 61 6e 76 61 73 2d 6d 65 6e 75 2d 74 6f 67 67 6c 65 72 2e 63 6f 6c 6c 61 70 73 65 64 3a 61 66 74 65 72 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0a 7d 0a 2e 6e 65 77 2d 6c 6f 6f 6b 2d 6f 66 66 2d 63 61 6e 76 61 73 20 2e 6f 66 66 63 61 6e 76 61 73 2d 6f 76 65 72 6c 61 79 20 7b 0a 20 20 76 69 73 69 62 69 6c 69 74
                                                                          Data Ascii: ansform: rotate(0deg); transform: rotate(0deg);}.new-look .offcanvas-menu .sp-module ul >li .offcanvas-menu-toggler.collapsed:after { -webkit-transform: rotate(0deg); transform: rotate(0deg);}.new-look-off-canvas .offcanvas-overlay { visibilit
                                                                          2024-10-31 13:54:33 UTC8000INData Raw: 0a 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 75 72 6c 22 5d 2c 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 5b 64 69 73 61 62 6c 65 64 5d 2c 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 5b 72 65 61 64 6f 6e 6c 79 5d 2c 0a 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 2c 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 65 6c 22 5d 5b 64 69 73 61 62 6c 65 64 5d 2c 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 65 6c 22 5d 5b 72 65 61 64 6f 6e 6c 79 5d 2c 0a 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 65 6c 22 5d 2c 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 6f 6c
                                                                          Data Ascii: fieldset[disabled] input[type="url"],input[type="search"][disabled],input[type="search"][readonly],fieldset[disabled] input[type="search"],input[type="tel"][disabled],input[type="tel"][readonly],fieldset[disabled] input[type="tel"],input[type="col
                                                                          2024-10-31 13:54:33 UTC8000INData Raw: 65 67 2d 6c 6f 67 69 6e 2d 66 6f 72 6d 2d 77 72 61 70 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 39 66 61 66 62 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 34 35 70 78 3b 0a 7d 0a 2e 63 6f 6d 2d 75 73 65 72 73 20 2e 72 65 67 2d 6c 6f 67 69 6e 2d 66 6f 72 6d 2d 77 72 61 70 20 64 69 76 2e 6c 6f 67 69 6e 2d 6c 6f 67 6f 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 39 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 72 69 67 68 74 3a 20 30 3b 0a 20 20 74 6f 70 3a 20 2d 35 30 70 78 3b 0a 7d 0a 2e 63 6f 6d 2d 75 73 65 72 73 20 2e 72 65 67 2d 6c 6f 67 69 6e 2d 66 6f 72 6d
                                                                          Data Ascii: eg-login-form-wrap { background: #f9fafb; position: relative; padding: 45px;}.com-users .reg-login-form-wrap div.login-logo { width: 109px; margin: 0 auto; left: 0; position: absolute; right: 0; top: -50px;}.com-users .reg-login-form
                                                                          2024-10-31 13:54:33 UTC8000INData Raw: 65 72 20 75 6c 2e 70 61 67 69 6e 61 74 69 6f 6e 20 6c 69 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 7d 0a 64 69 76 2e 70 61 67 69 6e 61 74 69 6f 6e 20 75 6c 2e 70 61 67 69 6e 61 74 69 6f 6e 20 6c 69 20 61 2c 0a 2e 70 61 67 69 6e 61 74 69 6f 6e 2d 77 72 61 70 70 65 72 20 75 6c 2e 70 61 67 69 6e 61 74 69 6f 6e 20 6c 69 20 61 20 7b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 33 32 70 78 3b 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 33 32 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 33 32 70 78 3b 0a 20 20 62 6f
                                                                          Data Ascii: er ul.pagination li { display: inline-block;}div.pagination ul.pagination li a,.pagination-wrapper ul.pagination li a { line-height: 1; border: 0; border-radius: 0; color: #000; min-width: 32px; min-height: 32px; line-height: 32px; bo
                                                                          2024-10-31 13:54:33 UTC8000INData Raw: 62 6c 6f 63 6b 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 38 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 2e 73 70 2d 63 6f 6d 69 6e 67 73 6f 6f 6e 20 2e 64 61 79 73 20 2e 73 74 72 69 6e 67 2c 0a 2e 73 70 2d 63 6f 6d 69 6e 67 73 6f 6f 6e 20 2e 6d 69 6e 75 74 65 73 20 2e 73 74 72 69 6e 67 2c 0a 2e 73 70 2d 63 6f 6d 69 6e 67 73 6f 6f 6e 20 2e 73 65 63 6f 6e 64 73 20 2e 73 74 72 69 6e 67 2c 0a 2e 73 70 2d 63 6f 6d 69 6e 67 73 6f 6f 6e 20 2e 68 6f 75 72 73 20 2e 73 74 72 69 6e 67 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 7d 0a 2e 73 70 2d 63 6f 6d 69 6e 67 73 6f 6f 6e 20 2e 73 6f 63
                                                                          Data Ascii: block; font-size: 48px; font-weight: bold;}.sp-comingsoon .days .string,.sp-comingsoon .minutes .string,.sp-comingsoon .seconds .string,.sp-comingsoon .hours .string { display: block; font-size: 18px; margin-top: 10px;}.sp-comingsoon .soc


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          8192.168.2.449747184.28.90.27443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:54:33 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept: */*
                                                                          Accept-Encoding: identity
                                                                          User-Agent: Microsoft BITS/7.8
                                                                          Host: fs.microsoft.com
                                                                          2024-10-31 13:54:33 UTC467INHTTP/1.1 200 OK
                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                          Content-Type: application/octet-stream
                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                          Server: ECAcc (lpl/EF70)
                                                                          X-CID: 11
                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                          X-Ms-Region: prod-neu-z1
                                                                          Cache-Control: public, max-age=183069
                                                                          Date: Thu, 31 Oct 2024 13:54:33 GMT
                                                                          Connection: close
                                                                          X-CID: 2


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          9192.168.2.44974946.38.237.44443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:54:33 UTC652OUTGET /templates/wt_gav_pro/css/presets/preset4.css HTTP/1.1
                                                                          Host: www.hilfeweltweit.at
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: text/css,*/*;q=0.1
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: style
                                                                          Referer: https://www.hilfeweltweit.at/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
                                                                          2024-10-31 13:54:33 UTC365INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:54:33 GMT
                                                                          Server: Apache/2.4.52 (Ubuntu)
                                                                          Strict-Transport-Security: max-age=0
                                                                          X-Content-Type-Options: nosniff
                                                                          Upgrade: h2
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Sun, 16 Jul 2023 12:33:27 GMT
                                                                          ETag: "1105-60099e37ed3c0"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 4357
                                                                          Vary: Accept-Encoding
                                                                          Content-Type: text/css
                                                                          2024-10-31 13:54:33 UTC4357INData Raw: 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 37 33 34 33 35 3b 0a 7d 0a 61 3a 68 6f 76 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 66 32 39 32 61 3b 0a 7d 0a 2e 73 70 2d 6d 65 67 61 6d 65 6e 75 2d 70 61 72 65 6e 74 20 3e 6c 69 2e 61 63 74 69 76 65 3e 61 2c 0a 2e 73 70 2d 6d 65 67 61 6d 65 6e 75 2d 70 61 72 65 6e 74 20 3e 6c 69 3a 68 6f 76 65 72 3e 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 37 33 34 33 35 3b 0a 7d 0a 2e 73 70 2d 6d 65 67 61 6d 65 6e 75 2d 70 61 72 65 6e 74 20 3e 20 6c 69 20 3e 20 61 2c 0a 2e 73 70 2d 6d 65 67 61 6d 65 6e 75 2d 70 61 72 65 6e 74 20 3e 20 6c 69 20 3e 20 73 70 61 6e 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 7d 0a 2e 73 70 2d 6d 65 67 61 6d 65 6e 75 2d 70 61 72 65 6e 74 20 2e 73 70 2d 64 72 6f 70 64 6f 77 6e
                                                                          Data Ascii: a { color: #c73435;}a:hover { color: #9f292a;}.sp-megamenu-parent >li.active>a,.sp-megamenu-parent >li:hover>a { color: #c73435;}.sp-megamenu-parent > li > a,.sp-megamenu-parent > li > span { color: #fff;}.sp-megamenu-parent .sp-dropdown


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          10192.168.2.44975046.38.237.44443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:54:33 UTC650OUTGET /templates/wt_gav_pro/css/frontend-edit.css HTTP/1.1
                                                                          Host: www.hilfeweltweit.at
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: text/css,*/*;q=0.1
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: style
                                                                          Referer: https://www.hilfeweltweit.at/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
                                                                          2024-10-31 13:54:33 UTC364INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:54:33 GMT
                                                                          Server: Apache/2.4.52 (Ubuntu)
                                                                          Strict-Transport-Security: max-age=0
                                                                          X-Content-Type-Options: nosniff
                                                                          Upgrade: h2
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Sun, 16 Jul 2023 12:33:27 GMT
                                                                          ETag: "abc-60099e37ed3c0"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 2748
                                                                          Vary: Accept-Encoding
                                                                          Content-Type: text/css
                                                                          2024-10-31 13:54:33 UTC2748INData Raw: 2e 6c 61 79 6f 75 74 2d 65 64 69 74 20 7b 0a 20 20 40 69 6d 70 6f 72 74 20 22 62 6f 6f 74 73 74 72 61 70 2d 6c 65 67 61 63 79 2f 76 61 72 69 61 62 6c 65 73 22 3b 0a 20 20 40 69 6d 70 6f 72 74 20 22 62 6f 6f 74 73 74 72 61 70 2d 6c 65 67 61 63 79 2f 6d 69 78 69 6e 73 22 3b 0a 20 20 40 69 6d 70 6f 72 74 20 22 62 6f 6f 74 73 74 72 61 70 2d 6c 65 67 61 63 79 2f 66 6f 72 6d 73 2e 6c 65 73 73 22 3b 0a 20 20 40 69 6d 70 6f 72 74 20 22 62 6f 6f 74 73 74 72 61 70 2d 6c 65 67 61 63 79 2f 77 65 6c 6c 73 2e 6c 65 73 73 22 3b 0a 20 20 40 69 6d 70 6f 72 74 20 22 62 6f 6f 74 73 74 72 61 70 2d 6c 65 67 61 63 79 2f 61 63 63 6f 72 64 69 6f 6e 2e 6c 65 73 73 22 3b 0a 7d 0a 2e 6c 61 79 6f 75 74 2d 65 64 69 74 20 73 65 6c 65 63 74 2e 69 6e 70 75 74 62 6f 78 2c 0a 2e 6c 61 79
                                                                          Data Ascii: .layout-edit { @import "bootstrap-legacy/variables"; @import "bootstrap-legacy/mixins"; @import "bootstrap-legacy/forms.less"; @import "bootstrap-legacy/wells.less"; @import "bootstrap-legacy/accordion.less";}.layout-edit select.inputbox,.lay


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          11192.168.2.44975146.38.237.44443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:54:33 UTC653OUTGET /media/jui/js/jquery.min.js?47ed790f16b1f63a0e8f38b9550ab1a1 HTTP/1.1
                                                                          Host: www.hilfeweltweit.at
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://www.hilfeweltweit.at/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
                                                                          2024-10-31 13:54:33 UTC374INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:54:33 GMT
                                                                          Server: Apache/2.4.52 (Ubuntu)
                                                                          Strict-Transport-Security: max-age=0
                                                                          X-Content-Type-Options: nosniff
                                                                          Upgrade: h2
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Sat, 08 Jul 2023 14:23:20 GMT
                                                                          ETag: "17d6e-5fffa7dbd0600"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 97646
                                                                          Vary: Accept-Encoding
                                                                          Content-Type: text/javascript
                                                                          2024-10-31 13:54:33 UTC7818INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 32 2e 34 2d 6a 6f 6f 6d 6c 61 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61
                                                                          Data Ascii: /*! jQuery v1.12.4-joomla | (c) jQuery Foundation | jquery.org/license */!function(e,t){"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a
                                                                          2024-10-31 13:54:34 UTC8000INData Raw: 65 54 79 70 65 26 26 31 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 26 26 28 7e 74 2e 73 6f 75 72 63 65 49 6e 64 65 78 7c 7c 41 29 2d 28 7e 65 2e 73 6f 75 72 63 65 49 6e 64 65 78 7c 7c 41 29 3b 69 66 28 72 29 72 65 74 75 72 6e 20 72 3b 69 66 28 6e 29 66 6f 72 28 3b 6e 3d 6e 2e 6e 65 78 74 53 69 62 6c 69 6e 67 3b 29 69 66 28 6e 3d 3d 3d 74 29 72 65 74 75 72 6e 2d 31 3b 72 65 74 75 72 6e 20 65 3f 31 3a 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 69 6e 70 75 74 22 3d 3d 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 74 2e 74 79 70 65 3d 3d 3d 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28
                                                                          Data Ascii: eType&&1===t.nodeType&&(~t.sourceIndex||A)-(~e.sourceIndex||A);if(r)return r;if(n)for(;n=n.nextSibling;)if(n===t)return-1;return e?1:-1}function ce(e){return function(t){return"input"===t.nodeName.toLowerCase()&&t.type===e}}function fe(e){return function(
                                                                          2024-10-31 13:54:34 UTC8000INData Raw: 3a 20 22 2b 65 29 3b 72 65 74 75 72 6e 20 69 5b 62 5d 3f 69 28 74 29 3a 69 2e 6c 65 6e 67 74 68 3e 31 3f 28 6e 3d 5b 65 2c 65 2c 22 22 2c 74 5d 2c 72 2e 73 65 74 46 69 6c 74 65 72 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 61 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 2c 6f 3d 69 28 65 2c 74 29 2c 61 3d 6f 2e 6c 65 6e 67 74 68 3b 61 2d 2d 3b 29 65 5b 72 3d 4d 28 65 2c 6f 5b 61 5d 29 5d 3d 21 28 6e 5b 72 5d 3d 6f 5b 61 5d 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 28 65 2c 30 2c 6e 29 7d 29 3a 69 7d 7d 2c 70 73 65 75 64 6f 73 3a 7b 6e 6f 74 3a 61 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 5b 5d 2c 6e 3d 5b 5d 2c 72 3d 73
                                                                          Data Ascii: : "+e);return i[b]?i(t):i.length>1?(n=[e,e,"",t],r.setFilters.hasOwnProperty(e.toLowerCase())?ae(function(e,n){for(var r,o=i(e,t),a=o.length;a--;)e[r=M(e,o[a])]=!(n[r]=o[a])}):function(e){return i(e,0,n)}):i}},pseudos:{not:ae(function(e){var t=[],n=[],r=s
                                                                          2024-10-31 13:54:34 UTC8000INData Raw: 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7d 29 29 7d 2c 64 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 66 69 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 5b 5d 2c 72 3d 74 68 69 73 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 64 28 65 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 74 3d 30 3b 74 3c 69 3b 74 2b 2b 29 69 66 28 64 2e 63 6f 6e 74 61 69 6e 73 28 72 5b 74 5d 2c 74 68 69 73 29 29 72 65 74 75 72 6e 21 30 7d 29 29 3b 66 6f 72 28 74 3d 30 3b 74 3c 69 3b 74 2b 2b 29 64 2e 66 69 6e 64 28 65 2c 72 5b 74 5d 2c 6e 29 3b 72 65 74 75 72 6e 28 6e 3d 74 68 69 73 2e 70 75 73 68 53 74 61 63
                                                                          Data Ascii: n 1===e.nodeType}))},d.fn.extend({find:function(e){var t,n=[],r=this,i=r.length;if("string"!=typeof e)return this.pushStack(d(e).filter(function(){for(t=0;t<i;t++)if(d.contains(r[t],this))return!0}));for(t=0;t<i;t++)d.find(e,r[t],n);return(n=this.pushStac
                                                                          2024-10-31 13:54:34 UTC8000INData Raw: 3a 2b 6e 2b 22 22 3d 3d 3d 6e 3f 2b 6e 3a 4f 2e 74 65 73 74 28 6e 29 3f 64 2e 70 61 72 73 65 4a 53 4f 4e 28 6e 29 3a 6e 29 7d 63 61 74 63 68 28 65 29 7b 7d 64 2e 64 61 74 61 28 65 2c 74 2c 6e 29 7d 65 6c 73 65 20 6e 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 69 66 28 28 22 64 61 74 61 22 21 3d 3d 74 7c 7c 21 64 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 65 5b 74 5d 29 29 26 26 22 74 6f 4a 53 4f 4e 22 21 3d 3d 74 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 57 28 65 2c 74 2c 72 2c 69 29 7b 69 66 28 46 28 65 29 29 7b 76 61 72 20 6f 2c 61 2c 73 3d 64 2e 65 78 70 61 6e 64 6f 2c 75 3d 65 2e 6e 6f 64 65 54 79 70 65 2c 6c
                                                                          Data Ascii: :+n+""===n?+n:O.test(n)?d.parseJSON(n):n)}catch(e){}d.data(e,t,n)}else n=void 0}return n}function B(e){var t;for(t in e)if(("data"!==t||!d.isEmptyObject(e[t]))&&"toJSON"!==t)return!1;return!0}function W(e,t,r,i){if(F(e)){var o,a,s=d.expando,u=e.nodeType,l
                                                                          2024-10-31 13:54:34 UTC8000INData Raw: 65 7c 7c 22 22 29 26 26 6e 2e 70 75 73 68 28 61 29 3b 72 65 74 75 72 6e 20 75 3d 6e 75 6c 6c 2c 67 7d 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 6e 2c 69 3d 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 66 6f 72 28 74 20 69 6e 7b 73 75 62 6d 69 74 3a 21 30 2c 63 68 61 6e 67 65 3a 21 30 2c 66 6f 63 75 73 69 6e 3a 21 30 7d 29 6e 3d 22 6f 6e 22 2b 74 2c 28 66 5b 74 5d 3d 6e 20 69 6e 20 65 29 7c 7c 28 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 6e 2c 22 74 22 29 2c 66 5b 74 5d 3d 21 31 3d 3d 3d 69 2e 61 74 74 72 69 62 75 74 65 73 5b 6e 5d 2e 65 78 70 61 6e 64 6f 29 3b 69 3d 6e 75 6c 6c 7d 28 29 3b 76 61 72 20 66 65 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 29 24 2f 69 2c 64 65 3d 2f 5e
                                                                          Data Ascii: e||"")&&n.push(a);return u=null,g}!function(){var t,n,i=r.createElement("div");for(t in{submit:!0,change:!0,focusin:!0})n="on"+t,(f[t]=n in e)||(i.setAttribute(n,"t"),f[t]=!1===i.attributes[n].expando);i=null}();var fe=/^(?:input|select|textarea)$/i,de=/^
                                                                          2024-10-31 13:54:34 UTC8000INData Raw: 6f 70 61 67 61 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 3b 74 68 69 73 2e 69 73 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 3d 6d 65 2c 65 26 26 65 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 26 26 65 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 74 68 69 73 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 7d 7d 2c 64 2e 65 61 63 68 28 7b 6d 6f 75 73 65 65 6e 74 65 72 3a 22 6d 6f 75 73 65 6f 76 65 72 22 2c 6d 6f 75 73 65 6c 65 61 76 65 3a 22 6d 6f 75 73 65 6f 75 74 22 2c 70 6f 69 6e 74 65 72 65 6e 74 65 72 3a 22 70 6f 69 6e 74 65 72 6f 76 65 72 22 2c 70 6f 69 6e 74 65
                                                                          Data Ascii: opagation:function(){var e=this.originalEvent;this.isImmediatePropagationStopped=me,e&&e.stopImmediatePropagation&&e.stopImmediatePropagation(),this.stopPropagation()}},d.each({mouseenter:"mouseover",mouseleave:"mouseout",pointerenter:"pointerover",pointe
                                                                          2024-10-31 13:54:34 UTC8000INData Raw: 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 64 2e 69 6e 41 72 72 61 79 28 74 68 69 73 2c 65 29 3c 30 26 26 28 64 2e 63 6c 65 61 6e 44 61 74 61 28 6f 65 28 74 68 69 73 29 29 2c 6e 26 26 6e 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 74 2c 74 68 69 73 29 29 7d 2c 65 29 7d 7d 29 2c 64 2e 65 61 63 68 28 7b 61 70 70 65 6e 64 54 6f 3a 22 61 70 70 65 6e 64 22 2c 70 72 65 70 65 6e 64 54 6f 3a 22 70 72 65 70 65 6e 64 22 2c 69 6e 73 65 72 74 42 65 66 6f 72 65 3a 22 62 65 66 6f 72 65 22 2c 69 6e 73 65 72 74 41 66 74 65 72 3a 22 61 66 74 65 72 22 2c 72 65 70 6c 61 63 65 41 6c 6c 3a 22 72 65 70 6c 61 63 65 57 69 74 68 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 64 2e 66 6e 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 2c 72 3d 30
                                                                          Data Ascii: this.parentNode;d.inArray(this,e)<0&&(d.cleanData(oe(this)),n&&n.replaceChild(t,this))},e)}}),d.each({appendTo:"append",prependTo:"prepend",insertBefore:"before",insertAfter:"after",replaceAll:"replaceWith"},function(e,t){d.fn[e]=function(e){for(var n,r=0
                                                                          2024-10-31 13:54:34 UTC8000INData Raw: 65 66 74 7d 29 3a 30 29 29 2b 22 70 78 22 7d 29 2c 64 2e 65 61 63 68 28 7b 6d 61 72 67 69 6e 3a 22 22 2c 70 61 64 64 69 6e 67 3a 22 22 2c 62 6f 72 64 65 72 3a 22 57 69 64 74 68 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 64 2e 63 73 73 48 6f 6f 6b 73 5b 65 2b 74 5d 3d 7b 65 78 70 61 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 2c 69 3d 7b 7d 2c 6f 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 6e 2e 73 70 6c 69 74 28 22 20 22 29 3a 5b 6e 5d 3b 72 3c 34 3b 72 2b 2b 29 69 5b 65 2b 58 5b 72 5d 2b 74 5d 3d 6f 5b 72 5d 7c 7c 6f 5b 72 2d 32 5d 7c 7c 6f 5b 30 5d 3b 72 65 74 75 72 6e 20 69 7d 7d 2c 52 65 2e 74 65 73 74 28 65 29 7c 7c 28 64 2e 63 73 73 48 6f 6f 6b 73 5b 65 2b 74 5d 2e 73 65 74 3d 6e 74 29 7d 29
                                                                          Data Ascii: eft}):0))+"px"}),d.each({margin:"",padding:"",border:"Width"},function(e,t){d.cssHooks[e+t]={expand:function(n){for(var r=0,i={},o="string"==typeof n?n.split(" "):[n];r<4;r++)i[e+X[r]+t]=o[r]||o[r-2]||o[0];return i}},Re.test(e)||(d.cssHooks[e+t].set=nt)})
                                                                          2024-10-31 13:54:34 UTC8000INData Raw: 6f 6e 28 29 7b 65 2e 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 73 74 29 2c 73 74 3d 6e 75 6c 6c 7d 2c 64 2e 66 78 2e 73 70 65 65 64 73 3d 7b 73 6c 6f 77 3a 36 30 30 2c 66 61 73 74 3a 32 30 30 2c 5f 64 65 66 61 75 6c 74 3a 34 30 30 7d 2c 64 2e 66 6e 2e 64 65 6c 61 79 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 3d 64 2e 66 78 26 26 64 2e 66 78 2e 73 70 65 65 64 73 5b 74 5d 7c 7c 74 2c 6e 3d 6e 7c 7c 22 66 78 22 2c 74 68 69 73 2e 71 75 65 75 65 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 76 61 72 20 69 3d 65 2e 73 65 74 54 69 6d 65 6f 75 74 28 6e 2c 74 29 3b 72 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 69 29 7d 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c
                                                                          Data Ascii: on(){e.clearInterval(st),st=null},d.fx.speeds={slow:600,fast:200,_default:400},d.fn.delay=function(t,n){return t=d.fx&&d.fx.speeds[t]||t,n=n||"fx",this.queue(n,function(n,r){var i=e.setTimeout(n,t);r.stop=function(){e.clearTimeout(i)}})},function(){var e,


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          12192.168.2.44975246.38.237.44443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:54:33 UTC660OUTGET /media/jui/js/jquery-noconflict.js?47ed790f16b1f63a0e8f38b9550ab1a1 HTTP/1.1
                                                                          Host: www.hilfeweltweit.at
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://www.hilfeweltweit.at/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
                                                                          2024-10-31 13:54:33 UTC345INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:54:33 GMT
                                                                          Server: Apache/2.4.52 (Ubuntu)
                                                                          Strict-Transport-Security: max-age=0
                                                                          X-Content-Type-Options: nosniff
                                                                          Upgrade: h2
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Sat, 08 Jul 2023 14:23:20 GMT
                                                                          ETag: "15-5fffa7dbd0600"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 21
                                                                          Content-Type: text/javascript
                                                                          2024-10-31 13:54:33 UTC21INData Raw: 6a 51 75 65 72 79 2e 6e 6f 43 6f 6e 66 6c 69 63 74 28 29 3b 0a
                                                                          Data Ascii: jQuery.noConflict();


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          13192.168.2.44975346.38.237.44443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:54:33 UTC661OUTGET /media/jui/js/jquery-migrate.min.js?47ed790f16b1f63a0e8f38b9550ab1a1 HTTP/1.1
                                                                          Host: www.hilfeweltweit.at
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://www.hilfeweltweit.at/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
                                                                          2024-10-31 13:54:34 UTC373INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:54:33 GMT
                                                                          Server: Apache/2.4.52 (Ubuntu)
                                                                          Strict-Transport-Security: max-age=0
                                                                          X-Content-Type-Options: nosniff
                                                                          Upgrade: h2
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Sat, 08 Jul 2023 14:23:20 GMT
                                                                          ETag: "2748-5fffa7dbd0600"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 10056
                                                                          Vary: Accept-Encoding
                                                                          Content-Type: text/javascript
                                                                          2024-10-31 13:54:34 UTC7819INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 31 2e 34 2e 31 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 63 29 7b 76 61 72 20 64 3d 62 2e 63 6f 6e 73 6f 6c 65 3b 66 5b 63 5d 7c 7c 28 66 5b 63 5d 3d 21 30 2c 61 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 2e 70 75 73 68 28 63 29 2c 64 26 26 64 2e 77 61
                                                                          Data Ascii: /*! jQuery Migrate v1.4.1 | (c) jQuery Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(a,b,c){function d(c){var d=b.console;f[c]||(f[c]=!0,a.migrateWarnings.push(c),d&&d.wa
                                                                          2024-10-31 13:54:34 UTC2237INData Raw: 72 65 74 75 72 6e 20 61 2e 5f 64 61 74 61 28 74 68 69 73 2c 22 6c 61 73 74 54 6f 67 67 6c 65 22 2b 62 2e 67 75 69 64 2c 64 2b 31 29 2c 63 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 65 5b 64 5d 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7c 7c 21 31 7d 3b 66 6f 72 28 68 2e 67 75 69 64 3d 66 3b 67 3c 65 2e 6c 65 6e 67 74 68 3b 29 65 5b 67 2b 2b 5d 2e 67 75 69 64 3d 66 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6c 69 63 6b 28 68 29 7d 2c 61 2e 66 6e 2e 6c 69 76 65 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 65 29 7b 72 65 74 75 72 6e 20 64 28 22 6a 51 75 65 72 79 2e 66 6e 2e 6c 69 76 65 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 46 3f 46 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3a 28 61 28
                                                                          Data Ascii: return a._data(this,"lastToggle"+b.guid,d+1),c.preventDefault(),e[d].apply(this,arguments)||!1};for(h.guid=f;g<e.length;)e[g++].guid=f;return this.click(h)},a.fn.live=function(b,c,e){return d("jQuery.fn.live() is deprecated"),F?F.apply(this,arguments):(a(


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          14192.168.2.44975546.38.237.44443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:54:34 UTC653OUTGET /media/system/js/caption.js?47ed790f16b1f63a0e8f38b9550ab1a1 HTTP/1.1
                                                                          Host: www.hilfeweltweit.at
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://www.hilfeweltweit.at/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
                                                                          2024-10-31 13:54:35 UTC370INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:54:34 GMT
                                                                          Server: Apache/2.4.52 (Ubuntu)
                                                                          Strict-Transport-Security: max-age=0
                                                                          X-Content-Type-Options: nosniff
                                                                          Upgrade: h2
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Sat, 08 Jul 2023 14:23:20 GMT
                                                                          ETag: "1eb-5fffa7dbd0600"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 491
                                                                          Vary: Accept-Encoding
                                                                          Content-Type: text/javascript
                                                                          2024-10-31 13:54:35 UTC491INData Raw: 2f 2a 0a 20 20 20 20 20 20 20 20 47 4e 55 20 47 65 6e 65 72 61 6c 20 50 75 62 6c 69 63 20 4c 69 63 65 6e 73 65 20 76 65 72 73 69 6f 6e 20 32 20 6f 72 20 6c 61 74 65 72 3b 20 73 65 65 20 4c 49 43 45 4e 53 45 2e 74 78 74 0a 2a 2f 0a 76 61 72 20 4a 43 61 70 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 65 2c 62 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 65 3d 6a 51 75 65 72 79 2e 6e 6f 43 6f 6e 66 6c 69 63 74 28 29 3b 62 3d 66 3b 65 28 62 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 64 28 68 29 7d 29 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 68 3d 65 28 69 29 2c 66 3d 68 2e 61 74 74 72 28 22 74 69 74 6c 65 22 29 2c 6a 3d 68 2e 61 74 74 72 28 22 77 69 64 74 68 22 29 7c 7c 69 2e 77 69 64 74 68 2c 6c 3d 68
                                                                          Data Ascii: /* GNU General Public License version 2 or later; see LICENSE.txt*/var JCaption=function(c){var e,b,a=function(f){e=jQuery.noConflict();b=f;e(b).each(function(g,h){d(h)})},d=function(i){var h=e(i),f=h.attr("title"),j=h.attr("width")||i.width,l=h


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          15192.168.2.44975446.38.237.44443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:54:34 UTC634OUTGET /templates/wt_gav_pro/js/bootstrap.min.js HTTP/1.1
                                                                          Host: www.hilfeweltweit.at
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://www.hilfeweltweit.at/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
                                                                          2024-10-31 13:54:35 UTC373INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:54:34 GMT
                                                                          Server: Apache/2.4.52 (Ubuntu)
                                                                          Strict-Transport-Security: max-age=0
                                                                          X-Content-Type-Options: nosniff
                                                                          Upgrade: h2
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Mon, 30 Oct 2017 08:54:07 GMT
                                                                          ETag: "90b5-55cbfc7f849c0"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 37045
                                                                          Vary: Accept-Encoding
                                                                          Content-Type: text/javascript
                                                                          2024-10-31 13:54:35 UTC7819INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 37 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 36 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 61 2e 66 6e 2e 6a 71 75 65 72
                                                                          Data Ascii: /*! * Bootstrap v3.3.7 (http://getbootstrap.com) * Copyright 2011-2016 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquer
                                                                          2024-10-31 13:54:35 UTC8000INData Raw: 2e 69 6e 74 65 72 76 61 6c 3d 21 31 29 2c 62 2e 63 61 6c 6c 28 66 2c 67 29 2c 68 26 26 66 2e 64 61 74 61 28 22 62 73 2e 63 61 72 6f 75 73 65 6c 22 29 2e 74 6f 28 68 29 2c 63 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 7d 3b 61 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 2e 62 73 2e 63 61 72 6f 75 73 65 6c 2e 64 61 74 61 2d 61 70 69 22 2c 22 5b 64 61 74 61 2d 73 6c 69 64 65 5d 22 2c 65 29 2e 6f 6e 28 22 63 6c 69 63 6b 2e 62 73 2e 63 61 72 6f 75 73 65 6c 2e 64 61 74 61 2d 61 70 69 22 2c 22 5b 64 61 74 61 2d 73 6c 69 64 65 2d 74 6f 5d 22 2c 65 29 2c 61 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 27 5b 64 61 74 61 2d 72 69 64 65 3d 22 63 61 72 6f 75 73 65 6c 22 5d 27 29 2e 65 61 63
                                                                          Data Ascii: .interval=!1),b.call(f,g),h&&f.data("bs.carousel").to(h),c.preventDefault()}};a(document).on("click.bs.carousel.data-api","[data-slide]",e).on("click.bs.carousel.data-api","[data-slide-to]",e),a(window).on("load",function(){a('[data-ride="carousel"]').eac
                                                                          2024-10-31 13:54:35 UTC8000INData Raw: 28 62 29 2c 74 68 69 73 2e 69 73 53 68 6f 77 6e 26 26 21 62 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 26 26 28 74 68 69 73 2e 69 73 53 68 6f 77 6e 3d 21 31 2c 74 68 69 73 2e 65 73 63 61 70 65 28 29 2c 74 68 69 73 2e 72 65 73 69 7a 65 28 29 2c 61 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 66 66 28 22 66 6f 63 75 73 69 6e 2e 62 73 2e 6d 6f 64 61 6c 22 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 69 6e 22 29 2e 6f 66 66 28 22 63 6c 69 63 6b 2e 64 69 73 6d 69 73 73 2e 62 73 2e 6d 6f 64 61 6c 22 29 2e 6f 66 66 28 22 6d 6f 75 73 65 75 70 2e 64 69 73 6d 69 73 73 2e 62 73 2e 6d 6f 64 61 6c 22 29 2c 74 68 69 73 2e 24 64 69 61 6c 6f 67 2e 6f 66 66 28 22 6d 6f 75 73 65 64 6f 77 6e 2e 64 69 73 6d 69 73 73 2e 62
                                                                          Data Ascii: (b),this.isShown&&!b.isDefaultPrevented()&&(this.isShown=!1,this.escape(),this.resize(),a(document).off("focusin.bs.modal"),this.$element.removeClass("in").off("click.dismiss.bs.modal").off("mouseup.dismiss.bs.modal"),this.$dialog.off("mousedown.dismiss.b
                                                                          2024-10-31 13:54:35 UTC8000INData Raw: 3a 22 62 6c 6f 63 6b 22 7d 29 2e 61 64 64 43 6c 61 73 73 28 68 29 2e 64 61 74 61 28 22 62 73 2e 22 2b 74 68 69 73 2e 74 79 70 65 2c 74 68 69 73 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6e 74 61 69 6e 65 72 3f 66 2e 61 70 70 65 6e 64 54 6f 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6e 74 61 69 6e 65 72 29 3a 66 2e 69 6e 73 65 72 74 41 66 74 65 72 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 22 69 6e 73 65 72 74 65 64 2e 62 73 2e 22 2b 74 68 69 73 2e 74 79 70 65 29 3b 76 61 72 20 6b 3d 74 68 69 73 2e 67 65 74 50 6f 73 69 74 69 6f 6e 28 29 2c 6c 3d 66 5b 30 5d 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 6d 3d 66 5b 30 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 3b 69 66 28 6a 29 7b
                                                                          Data Ascii: :"block"}).addClass(h).data("bs."+this.type,this),this.options.container?f.appendTo(this.options.container):f.insertAfter(this.$element),this.$element.trigger("inserted.bs."+this.type);var k=this.getPosition(),l=f[0].offsetWidth,m=f[0].offsetHeight;if(j){
                                                                          2024-10-31 13:54:35 UTC5226INData Raw: 72 6f 6c 6c 45 6c 65 6d 65 6e 74 2e 68 65 69 67 68 74 28 29 2c 65 3d 74 68 69 73 2e 6f 66 66 73 65 74 73 2c 66 3d 74 68 69 73 2e 74 61 72 67 65 74 73 2c 67 3d 74 68 69 73 2e 61 63 74 69 76 65 54 61 72 67 65 74 3b 69 66 28 74 68 69 73 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 21 3d 63 26 26 74 68 69 73 2e 72 65 66 72 65 73 68 28 29 2c 62 3e 3d 64 29 72 65 74 75 72 6e 20 67 21 3d 28 61 3d 66 5b 66 2e 6c 65 6e 67 74 68 2d 31 5d 29 26 26 74 68 69 73 2e 61 63 74 69 76 61 74 65 28 61 29 3b 69 66 28 67 26 26 62 3c 65 5b 30 5d 29 72 65 74 75 72 6e 20 74 68 69 73 2e 61 63 74 69 76 65 54 61 72 67 65 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6c 65 61 72 28 29 3b 66 6f 72 28 61 3d 65 2e 6c 65 6e 67 74 68 3b 61 2d 2d 3b 29 67 21 3d 66 5b 61 5d 26 26 62 3e 3d 65 5b 61 5d 26
                                                                          Data Ascii: rollElement.height(),e=this.offsets,f=this.targets,g=this.activeTarget;if(this.scrollHeight!=c&&this.refresh(),b>=d)return g!=(a=f[f.length-1])&&this.activate(a);if(g&&b<e[0])return this.activeTarget=null,this.clear();for(a=e.length;a--;)g!=f[a]&&b>=e[a]&


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          16192.168.2.44975646.38.237.44443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:54:34 UTC634OUTGET /templates/wt_gav_pro/js/jquery.sticky.js HTTP/1.1
                                                                          Host: www.hilfeweltweit.at
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://www.hilfeweltweit.at/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
                                                                          2024-10-31 13:54:35 UTC372INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:54:34 GMT
                                                                          Server: Apache/2.4.52 (Ubuntu)
                                                                          Strict-Transport-Security: max-age=0
                                                                          X-Content-Type-Options: nosniff
                                                                          Upgrade: h2
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Mon, 30 Oct 2017 08:54:07 GMT
                                                                          ETag: "166b-55cbfc7f849c0"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 5739
                                                                          Vary: Accept-Encoding
                                                                          Content-Type: text/javascript
                                                                          2024-10-31 13:54:35 UTC5739INData Raw: 2f 2f 20 53 74 69 63 6b 79 20 50 6c 75 67 69 6e 20 76 31 2e 30 2e 30 20 66 6f 72 20 6a 51 75 65 72 79 0a 2f 2f 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 2f 2f 20 41 75 74 68 6f 72 3a 20 41 6e 74 68 6f 6e 79 20 47 61 72 61 6e 64 0a 2f 2f 20 49 6d 70 72 6f 76 65 6d 65 6e 74 73 20 62 79 20 47 65 72 6d 61 6e 20 4d 2e 20 42 72 61 76 6f 20 28 4b 72 6f 6e 75 7a 29 20 61 6e 64 20 52 75 75 64 20 4b 61 6d 70 68 75 69 73 20 28 72 75 75 64 6b 29 0a 2f 2f 20 49 6d 70 72 6f 76 65 6d 65 6e 74 73 20 62 79 20 4c 65 6f 6e 61 72 64 6f 20 43 2e 20 44 61 72 6f 6e 63 6f 20 28 64 61 72 6f 6e 63 6f 29 0a 2f 2f 20 43 72 65 61 74 65 64 3a 20 32 2f 31 34 2f 32 30 31 31 0a 2f 2f 20 44 61 74 65 3a 20 32 2f 31 32 2f 32 30 31 32 0a 2f 2f 20 57 65 62 73 69 74 65 3a 20 68 74 74 70 3a
                                                                          Data Ascii: // Sticky Plugin v1.0.0 for jQuery// =============// Author: Anthony Garand// Improvements by German M. Bravo (Kronuz) and Ruud Kamphuis (ruudk)// Improvements by Leonardo C. Daronco (daronco)// Created: 2/14/2011// Date: 2/12/2012// Website: http:


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          17192.168.2.449757184.28.90.27443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:54:34 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept: */*
                                                                          Accept-Encoding: identity
                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                          Range: bytes=0-2147483646
                                                                          User-Agent: Microsoft BITS/7.8
                                                                          Host: fs.microsoft.com
                                                                          2024-10-31 13:54:35 UTC515INHTTP/1.1 200 OK
                                                                          ApiVersion: Distribute 1.1
                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                          Content-Type: application/octet-stream
                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                          Server: ECAcc (lpl/EF06)
                                                                          X-CID: 11
                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                          X-Ms-Region: prod-weu-z1
                                                                          Cache-Control: public, max-age=183125
                                                                          Date: Thu, 31 Oct 2024 13:54:34 GMT
                                                                          Content-Length: 55
                                                                          Connection: close
                                                                          X-CID: 2
                                                                          2024-10-31 13:54:35 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          18192.168.2.44975846.38.237.44443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:54:34 UTC479OUTGET /media/jui/js/jquery-noconflict.js?47ed790f16b1f63a0e8f38b9550ab1a1 HTTP/1.1
                                                                          Host: www.hilfeweltweit.at
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
                                                                          2024-10-31 13:54:35 UTC345INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:54:35 GMT
                                                                          Server: Apache/2.4.52 (Ubuntu)
                                                                          Strict-Transport-Security: max-age=0
                                                                          X-Content-Type-Options: nosniff
                                                                          Upgrade: h2
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Sat, 08 Jul 2023 14:23:20 GMT
                                                                          ETag: "15-5fffa7dbd0600"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 21
                                                                          Content-Type: text/javascript
                                                                          2024-10-31 13:54:35 UTC21INData Raw: 6a 51 75 65 72 79 2e 6e 6f 43 6f 6e 66 6c 69 63 74 28 29 3b 0a
                                                                          Data Ascii: jQuery.noConflict();


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          19192.168.2.44975946.38.237.44443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:54:34 UTC625OUTGET /templates/wt_gav_pro/js/main.js HTTP/1.1
                                                                          Host: www.hilfeweltweit.at
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://www.hilfeweltweit.at/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
                                                                          2024-10-31 13:54:35 UTC372INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:54:35 GMT
                                                                          Server: Apache/2.4.52 (Ubuntu)
                                                                          Strict-Transport-Security: max-age=0
                                                                          X-Content-Type-Options: nosniff
                                                                          Upgrade: h2
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Mon, 30 Oct 2017 08:54:07 GMT
                                                                          ETag: "212d-55cbfc7f849c0"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 8493
                                                                          Vary: Accept-Encoding
                                                                          Content-Type: text/javascript
                                                                          2024-10-31 13:54:35 UTC7820INData Raw: 2f 2a 2a 0a 20 2a 20 40 70 61 63 6b 61 67 65 20 48 65 6c 69 78 33 20 46 72 61 6d 65 77 6f 72 6b 0a 20 2a 20 40 61 75 74 68 6f 72 20 4a 6f 6f 6d 53 68 61 70 65 72 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6a 6f 6f 6d 73 68 61 70 65 72 2e 63 6f 6d 0a 20 2a 20 40 63 6f 70 79 72 69 67 68 74 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 2d 20 32 30 31 36 20 4a 6f 6f 6d 53 68 61 70 65 72 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6e 75 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 67 70 6c 2d 32 2e 30 2e 68 74 6d 6c 20 47 4e 55 2f 47 50 4c 76 32 20 6f 72 20 6c 61 74 65 72 0a 20 2a 2f 0a 0a 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0a 0a 20 20 20 20 2f 2f 20 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 20 20 20 20
                                                                          Data Ascii: /** * @package Helix3 Framework * @author JoomShaper http://www.joomshaper.com * @copyright Copyright (c) 2010 - 2016 JoomShaper * @license http://www.gnu.org/licenses/gpl-2.0.html GNU/GPLv2 or later */jQuery(function ($) { // ************
                                                                          2024-10-31 13:54:35 UTC673INData Raw: 66 69 6e 64 28 27 2e 73 74 61 72 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 69 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 69 20 3c 20 72 61 74 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 2e 73 74 61 72 22 29 2e 65 71 28 2d 28 69 20 2b 20 31 29 29 2e 61 64 64 43 6c 61 73 73 28 27 61 63 74 69 76 65 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 2e 70 6f 73 74 5f 72 61 74 69 6e 67 20 2e 76 6f 74 69 6e 67 2d 72 65 73 75 6c 74 27 29 2e 74 65 78 74 28
                                                                          Data Ascii: find('.star').each(function (i) { if (i < rate) { $(".star").eq(-(i + 1)).addClass('active'); } }); $('.post_rating .voting-result').text(


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          20192.168.2.44976046.38.237.44443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:54:35 UTC634OUTGET /templates/wt_gav_pro/js/frontend-edit.js HTTP/1.1
                                                                          Host: www.hilfeweltweit.at
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://www.hilfeweltweit.at/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
                                                                          2024-10-31 13:54:35 UTC371INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:54:35 GMT
                                                                          Server: Apache/2.4.52 (Ubuntu)
                                                                          Strict-Transport-Security: max-age=0
                                                                          X-Content-Type-Options: nosniff
                                                                          Upgrade: h2
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Mon, 30 Oct 2017 08:54:07 GMT
                                                                          ETag: "79c-55cbfc7f849c0"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 1948
                                                                          Vary: Accept-Encoding
                                                                          Content-Type: text/javascript
                                                                          2024-10-31 13:54:35 UTC1948INData Raw: 2f 2a 2a 0a 2a 20 40 70 61 63 6b 61 67 65 20 48 65 6c 69 78 33 20 46 72 61 6d 65 77 6f 72 6b 0a 2a 20 40 61 75 74 68 6f 72 20 4a 6f 6f 6d 53 68 61 70 65 72 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6a 6f 6f 6d 73 68 61 70 65 72 2e 63 6f 6d 0a 2a 20 40 63 6f 70 79 72 69 67 68 74 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 2d 20 32 30 31 35 20 4a 6f 6f 6d 53 68 61 70 65 72 0a 2a 20 40 6c 69 63 65 6e 73 65 20 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6e 75 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 67 70 6c 2d 32 2e 30 2e 68 74 6d 6c 20 47 4e 55 2f 47 50 4c 76 32 20 6f 72 20 6c 61 74 65 72 0a 2a 2f 0a 0a 0a 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 0a 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69
                                                                          Data Ascii: /*** @package Helix3 Framework* @author JoomShaper http://www.joomshaper.com* @copyright Copyright (c) 2010 - 2015 JoomShaper* @license http://www.gnu.org/licenses/gpl-2.0.html GNU/GPLv2 or later*/jQuery(function($) { $(document).ready(functi


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          21192.168.2.44976146.38.237.44443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:54:35 UTC480OUTGET /media/jui/js/jquery-migrate.min.js?47ed790f16b1f63a0e8f38b9550ab1a1 HTTP/1.1
                                                                          Host: www.hilfeweltweit.at
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
                                                                          2024-10-31 13:54:35 UTC373INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:54:35 GMT
                                                                          Server: Apache/2.4.52 (Ubuntu)
                                                                          Strict-Transport-Security: max-age=0
                                                                          X-Content-Type-Options: nosniff
                                                                          Upgrade: h2
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Sat, 08 Jul 2023 14:23:20 GMT
                                                                          ETag: "2748-5fffa7dbd0600"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 10056
                                                                          Vary: Accept-Encoding
                                                                          Content-Type: text/javascript
                                                                          2024-10-31 13:54:35 UTC7819INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 31 2e 34 2e 31 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 63 29 7b 76 61 72 20 64 3d 62 2e 63 6f 6e 73 6f 6c 65 3b 66 5b 63 5d 7c 7c 28 66 5b 63 5d 3d 21 30 2c 61 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 2e 70 75 73 68 28 63 29 2c 64 26 26 64 2e 77 61
                                                                          Data Ascii: /*! jQuery Migrate v1.4.1 | (c) jQuery Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(a,b,c){function d(c){var d=b.console;f[c]||(f[c]=!0,a.migrateWarnings.push(c),d&&d.wa
                                                                          2024-10-31 13:54:35 UTC2237INData Raw: 72 65 74 75 72 6e 20 61 2e 5f 64 61 74 61 28 74 68 69 73 2c 22 6c 61 73 74 54 6f 67 67 6c 65 22 2b 62 2e 67 75 69 64 2c 64 2b 31 29 2c 63 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 65 5b 64 5d 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7c 7c 21 31 7d 3b 66 6f 72 28 68 2e 67 75 69 64 3d 66 3b 67 3c 65 2e 6c 65 6e 67 74 68 3b 29 65 5b 67 2b 2b 5d 2e 67 75 69 64 3d 66 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6c 69 63 6b 28 68 29 7d 2c 61 2e 66 6e 2e 6c 69 76 65 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 65 29 7b 72 65 74 75 72 6e 20 64 28 22 6a 51 75 65 72 79 2e 66 6e 2e 6c 69 76 65 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 46 3f 46 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3a 28 61 28
                                                                          Data Ascii: return a._data(this,"lastToggle"+b.guid,d+1),c.preventDefault(),e[d].apply(this,arguments)||!1};for(h.guid=f;g<e.length;)e[g++].guid=f;return this.click(h)},a.fn.live=function(b,c,e){return d("jQuery.fn.live() is deprecated"),F?F.apply(this,arguments):(a(


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          22192.168.2.44976346.38.237.44443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:54:35 UTC472OUTGET /media/jui/js/jquery.min.js?47ed790f16b1f63a0e8f38b9550ab1a1 HTTP/1.1
                                                                          Host: www.hilfeweltweit.at
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
                                                                          2024-10-31 13:54:35 UTC374INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:54:35 GMT
                                                                          Server: Apache/2.4.52 (Ubuntu)
                                                                          Strict-Transport-Security: max-age=0
                                                                          X-Content-Type-Options: nosniff
                                                                          Upgrade: h2
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Sat, 08 Jul 2023 14:23:20 GMT
                                                                          ETag: "17d6e-5fffa7dbd0600"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 97646
                                                                          Vary: Accept-Encoding
                                                                          Content-Type: text/javascript
                                                                          2024-10-31 13:54:35 UTC7818INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 32 2e 34 2d 6a 6f 6f 6d 6c 61 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61
                                                                          Data Ascii: /*! jQuery v1.12.4-joomla | (c) jQuery Foundation | jquery.org/license */!function(e,t){"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a
                                                                          2024-10-31 13:54:35 UTC8000INData Raw: 65 54 79 70 65 26 26 31 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 26 26 28 7e 74 2e 73 6f 75 72 63 65 49 6e 64 65 78 7c 7c 41 29 2d 28 7e 65 2e 73 6f 75 72 63 65 49 6e 64 65 78 7c 7c 41 29 3b 69 66 28 72 29 72 65 74 75 72 6e 20 72 3b 69 66 28 6e 29 66 6f 72 28 3b 6e 3d 6e 2e 6e 65 78 74 53 69 62 6c 69 6e 67 3b 29 69 66 28 6e 3d 3d 3d 74 29 72 65 74 75 72 6e 2d 31 3b 72 65 74 75 72 6e 20 65 3f 31 3a 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 69 6e 70 75 74 22 3d 3d 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 74 2e 74 79 70 65 3d 3d 3d 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28
                                                                          Data Ascii: eType&&1===t.nodeType&&(~t.sourceIndex||A)-(~e.sourceIndex||A);if(r)return r;if(n)for(;n=n.nextSibling;)if(n===t)return-1;return e?1:-1}function ce(e){return function(t){return"input"===t.nodeName.toLowerCase()&&t.type===e}}function fe(e){return function(
                                                                          2024-10-31 13:54:35 UTC8000INData Raw: 3a 20 22 2b 65 29 3b 72 65 74 75 72 6e 20 69 5b 62 5d 3f 69 28 74 29 3a 69 2e 6c 65 6e 67 74 68 3e 31 3f 28 6e 3d 5b 65 2c 65 2c 22 22 2c 74 5d 2c 72 2e 73 65 74 46 69 6c 74 65 72 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 61 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 2c 6f 3d 69 28 65 2c 74 29 2c 61 3d 6f 2e 6c 65 6e 67 74 68 3b 61 2d 2d 3b 29 65 5b 72 3d 4d 28 65 2c 6f 5b 61 5d 29 5d 3d 21 28 6e 5b 72 5d 3d 6f 5b 61 5d 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 28 65 2c 30 2c 6e 29 7d 29 3a 69 7d 7d 2c 70 73 65 75 64 6f 73 3a 7b 6e 6f 74 3a 61 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 5b 5d 2c 6e 3d 5b 5d 2c 72 3d 73
                                                                          Data Ascii: : "+e);return i[b]?i(t):i.length>1?(n=[e,e,"",t],r.setFilters.hasOwnProperty(e.toLowerCase())?ae(function(e,n){for(var r,o=i(e,t),a=o.length;a--;)e[r=M(e,o[a])]=!(n[r]=o[a])}):function(e){return i(e,0,n)}):i}},pseudos:{not:ae(function(e){var t=[],n=[],r=s
                                                                          2024-10-31 13:54:35 UTC8000INData Raw: 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7d 29 29 7d 2c 64 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 66 69 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 5b 5d 2c 72 3d 74 68 69 73 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 64 28 65 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 74 3d 30 3b 74 3c 69 3b 74 2b 2b 29 69 66 28 64 2e 63 6f 6e 74 61 69 6e 73 28 72 5b 74 5d 2c 74 68 69 73 29 29 72 65 74 75 72 6e 21 30 7d 29 29 3b 66 6f 72 28 74 3d 30 3b 74 3c 69 3b 74 2b 2b 29 64 2e 66 69 6e 64 28 65 2c 72 5b 74 5d 2c 6e 29 3b 72 65 74 75 72 6e 28 6e 3d 74 68 69 73 2e 70 75 73 68 53 74 61 63
                                                                          Data Ascii: n 1===e.nodeType}))},d.fn.extend({find:function(e){var t,n=[],r=this,i=r.length;if("string"!=typeof e)return this.pushStack(d(e).filter(function(){for(t=0;t<i;t++)if(d.contains(r[t],this))return!0}));for(t=0;t<i;t++)d.find(e,r[t],n);return(n=this.pushStac
                                                                          2024-10-31 13:54:35 UTC8000INData Raw: 3a 2b 6e 2b 22 22 3d 3d 3d 6e 3f 2b 6e 3a 4f 2e 74 65 73 74 28 6e 29 3f 64 2e 70 61 72 73 65 4a 53 4f 4e 28 6e 29 3a 6e 29 7d 63 61 74 63 68 28 65 29 7b 7d 64 2e 64 61 74 61 28 65 2c 74 2c 6e 29 7d 65 6c 73 65 20 6e 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 69 66 28 28 22 64 61 74 61 22 21 3d 3d 74 7c 7c 21 64 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 65 5b 74 5d 29 29 26 26 22 74 6f 4a 53 4f 4e 22 21 3d 3d 74 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 57 28 65 2c 74 2c 72 2c 69 29 7b 69 66 28 46 28 65 29 29 7b 76 61 72 20 6f 2c 61 2c 73 3d 64 2e 65 78 70 61 6e 64 6f 2c 75 3d 65 2e 6e 6f 64 65 54 79 70 65 2c 6c
                                                                          Data Ascii: :+n+""===n?+n:O.test(n)?d.parseJSON(n):n)}catch(e){}d.data(e,t,n)}else n=void 0}return n}function B(e){var t;for(t in e)if(("data"!==t||!d.isEmptyObject(e[t]))&&"toJSON"!==t)return!1;return!0}function W(e,t,r,i){if(F(e)){var o,a,s=d.expando,u=e.nodeType,l
                                                                          2024-10-31 13:54:35 UTC8000INData Raw: 65 7c 7c 22 22 29 26 26 6e 2e 70 75 73 68 28 61 29 3b 72 65 74 75 72 6e 20 75 3d 6e 75 6c 6c 2c 67 7d 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 6e 2c 69 3d 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 66 6f 72 28 74 20 69 6e 7b 73 75 62 6d 69 74 3a 21 30 2c 63 68 61 6e 67 65 3a 21 30 2c 66 6f 63 75 73 69 6e 3a 21 30 7d 29 6e 3d 22 6f 6e 22 2b 74 2c 28 66 5b 74 5d 3d 6e 20 69 6e 20 65 29 7c 7c 28 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 6e 2c 22 74 22 29 2c 66 5b 74 5d 3d 21 31 3d 3d 3d 69 2e 61 74 74 72 69 62 75 74 65 73 5b 6e 5d 2e 65 78 70 61 6e 64 6f 29 3b 69 3d 6e 75 6c 6c 7d 28 29 3b 76 61 72 20 66 65 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 29 24 2f 69 2c 64 65 3d 2f 5e
                                                                          Data Ascii: e||"")&&n.push(a);return u=null,g}!function(){var t,n,i=r.createElement("div");for(t in{submit:!0,change:!0,focusin:!0})n="on"+t,(f[t]=n in e)||(i.setAttribute(n,"t"),f[t]=!1===i.attributes[n].expando);i=null}();var fe=/^(?:input|select|textarea)$/i,de=/^
                                                                          2024-10-31 13:54:35 UTC8000INData Raw: 6f 70 61 67 61 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 3b 74 68 69 73 2e 69 73 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 3d 6d 65 2c 65 26 26 65 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 26 26 65 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 74 68 69 73 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 7d 7d 2c 64 2e 65 61 63 68 28 7b 6d 6f 75 73 65 65 6e 74 65 72 3a 22 6d 6f 75 73 65 6f 76 65 72 22 2c 6d 6f 75 73 65 6c 65 61 76 65 3a 22 6d 6f 75 73 65 6f 75 74 22 2c 70 6f 69 6e 74 65 72 65 6e 74 65 72 3a 22 70 6f 69 6e 74 65 72 6f 76 65 72 22 2c 70 6f 69 6e 74 65
                                                                          Data Ascii: opagation:function(){var e=this.originalEvent;this.isImmediatePropagationStopped=me,e&&e.stopImmediatePropagation&&e.stopImmediatePropagation(),this.stopPropagation()}},d.each({mouseenter:"mouseover",mouseleave:"mouseout",pointerenter:"pointerover",pointe
                                                                          2024-10-31 13:54:35 UTC8000INData Raw: 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 64 2e 69 6e 41 72 72 61 79 28 74 68 69 73 2c 65 29 3c 30 26 26 28 64 2e 63 6c 65 61 6e 44 61 74 61 28 6f 65 28 74 68 69 73 29 29 2c 6e 26 26 6e 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 74 2c 74 68 69 73 29 29 7d 2c 65 29 7d 7d 29 2c 64 2e 65 61 63 68 28 7b 61 70 70 65 6e 64 54 6f 3a 22 61 70 70 65 6e 64 22 2c 70 72 65 70 65 6e 64 54 6f 3a 22 70 72 65 70 65 6e 64 22 2c 69 6e 73 65 72 74 42 65 66 6f 72 65 3a 22 62 65 66 6f 72 65 22 2c 69 6e 73 65 72 74 41 66 74 65 72 3a 22 61 66 74 65 72 22 2c 72 65 70 6c 61 63 65 41 6c 6c 3a 22 72 65 70 6c 61 63 65 57 69 74 68 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 64 2e 66 6e 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 2c 72 3d 30
                                                                          Data Ascii: this.parentNode;d.inArray(this,e)<0&&(d.cleanData(oe(this)),n&&n.replaceChild(t,this))},e)}}),d.each({appendTo:"append",prependTo:"prepend",insertBefore:"before",insertAfter:"after",replaceAll:"replaceWith"},function(e,t){d.fn[e]=function(e){for(var n,r=0
                                                                          2024-10-31 13:54:35 UTC8000INData Raw: 65 66 74 7d 29 3a 30 29 29 2b 22 70 78 22 7d 29 2c 64 2e 65 61 63 68 28 7b 6d 61 72 67 69 6e 3a 22 22 2c 70 61 64 64 69 6e 67 3a 22 22 2c 62 6f 72 64 65 72 3a 22 57 69 64 74 68 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 64 2e 63 73 73 48 6f 6f 6b 73 5b 65 2b 74 5d 3d 7b 65 78 70 61 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 2c 69 3d 7b 7d 2c 6f 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 6e 2e 73 70 6c 69 74 28 22 20 22 29 3a 5b 6e 5d 3b 72 3c 34 3b 72 2b 2b 29 69 5b 65 2b 58 5b 72 5d 2b 74 5d 3d 6f 5b 72 5d 7c 7c 6f 5b 72 2d 32 5d 7c 7c 6f 5b 30 5d 3b 72 65 74 75 72 6e 20 69 7d 7d 2c 52 65 2e 74 65 73 74 28 65 29 7c 7c 28 64 2e 63 73 73 48 6f 6f 6b 73 5b 65 2b 74 5d 2e 73 65 74 3d 6e 74 29 7d 29
                                                                          Data Ascii: eft}):0))+"px"}),d.each({margin:"",padding:"",border:"Width"},function(e,t){d.cssHooks[e+t]={expand:function(n){for(var r=0,i={},o="string"==typeof n?n.split(" "):[n];r<4;r++)i[e+X[r]+t]=o[r]||o[r-2]||o[0];return i}},Re.test(e)||(d.cssHooks[e+t].set=nt)})
                                                                          2024-10-31 13:54:35 UTC8000INData Raw: 6f 6e 28 29 7b 65 2e 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 73 74 29 2c 73 74 3d 6e 75 6c 6c 7d 2c 64 2e 66 78 2e 73 70 65 65 64 73 3d 7b 73 6c 6f 77 3a 36 30 30 2c 66 61 73 74 3a 32 30 30 2c 5f 64 65 66 61 75 6c 74 3a 34 30 30 7d 2c 64 2e 66 6e 2e 64 65 6c 61 79 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 3d 64 2e 66 78 26 26 64 2e 66 78 2e 73 70 65 65 64 73 5b 74 5d 7c 7c 74 2c 6e 3d 6e 7c 7c 22 66 78 22 2c 74 68 69 73 2e 71 75 65 75 65 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 76 61 72 20 69 3d 65 2e 73 65 74 54 69 6d 65 6f 75 74 28 6e 2c 74 29 3b 72 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 69 29 7d 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c
                                                                          Data Ascii: on(){e.clearInterval(st),st=null},d.fx.speeds={slow:600,fast:200,_default:400},d.fn.delay=function(t,n){return t=d.fx&&d.fx.speeds[t]||t,n=n||"fx",this.queue(n,function(n,r){var i=e.setTimeout(n,t);r.stop=function(){e.clearTimeout(i)}})},function(){var e,


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          23192.168.2.44976246.38.237.44443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:54:35 UTC676OUTGET /images/gsa/gsalogo.png HTTP/1.1
                                                                          Host: www.hilfeweltweit.at
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://www.hilfeweltweit.at/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
                                                                          2024-10-31 13:54:35 UTC344INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:54:35 GMT
                                                                          Server: Apache/2.4.52 (Ubuntu)
                                                                          Strict-Transport-Security: max-age=0
                                                                          X-Content-Type-Options: nosniff
                                                                          Upgrade: h2
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Mon, 30 Oct 2017 09:07:48 GMT
                                                                          ETag: "8212-55cbff8e7c100"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 33298
                                                                          Content-Type: image/png
                                                                          2024-10-31 13:54:35 UTC7848INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0c 00 00 00 82 08 06 00 00 00 b3 41 f6 8f 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 81 b4 49 44 41 54 78 da ec 7d 07 a0 dc d4 95 f6 d1 94 37 f3 7a ef ee bd 37 5c 01 63 83 01 93 00 01 02 21 3d a4 92 c0 26 9b 4d d9 84 7f b3 d9 3f d9 6c c9 26 d9 4d 25 94 00 a1 85 66 5a 8c 4d 31 06 9b 66 e3 02 b8 f7 f2 dc 5f ef fd cd 8c fe fb 9d 2b 69 24 8d 34 a3 79 7e 06 76 ff 15 c8 33 6f 46 23 5d 5d dd fb dd 53 be 73 8e 42 83 dc fe eb 77 77 84 c4 cb f9 62 5f 26 f6 99 44 ca 64 22 b5 4c bc cf 4d f7 5c 8a a2 78 3d 32 e1 13 55 8d d1 ff 6e ca d9 fd 5a f9 df 1e fc 1f 3c 2e 3a c4 5e 2f f6 bd 62 df 2e f6 57 c4 be e1 3b df fa 7a df fb 32 d2 7e f3 87 bb
                                                                          Data Ascii: PNGIHDRAtEXtSoftwareAdobe ImageReadyqe<IDATx}7z7\c!=&M?l&M%fZM1f_+i$4y~v3oF#]]SsBwwb_&Dd"LM\x=2UnZ<.:^/b.W;z2~
                                                                          2024-10-31 13:54:35 UTC8000INData Raw: f7 f1 8f 7f 9c 6d 3f 90 32 b0 c2 1b 3c 8f 44 47 5f 62 df d9 b2 c1 9b a5 87 e4 65 4f 15 9b 8b 55 fe 0d 4c 00 36 00 27 3a 85 2a 17 00 72 b4 b6 b5 53 48 bc a2 91 ee fa 8f 2f ed b1 a0 0e 78 73 33 76 ec 96 7c 0c a8 1b 7d 75 8d 3c 51 a2 a2 91 23 bf 72 03 65 8d 1d ce c6 48 4c a6 fc 39 53 bc 8e 3e cb 44 ad b9 f3 31 f2 31 5b 35 40 79 33 26 52 e1 dc e9 14 11 37 0f 23 28 28 e1 f5 2f 6f 60 e3 21 38 0f 53 7f f5 43 96 72 00 4e 07 7f 7e 37 b5 6d db 4b 55 d7 2f 27 45 48 3b 4d 6f bc 43 7e e4 0e b1 59 e6 f1 db b3 b2 5d 88 6b 15 ce 9f 41 c3 6f ba 96 ba 84 ea d5 be e7 10 65 8e ac a6 60 61 7e 7a fd 9d c2 7e 81 41 a3 c7 0b d5 d7 37 50 48 4c a6 5c a1 8e c0 d0 89 81 eb 18 cf 60 2b 0b 00 97 21 40 02 a0 81 18 24 26 69 09 95 04 8c 58 ef 08 e1 8d b8 85 01 0e 95 02 1b bc 09 98 fc 59
                                                                          Data Ascii: m?2<DG_beOUL6':*rSH/xs3v|}u<Q#reHL9S>D11[5@y3&R7#((/o`!8SCrN~7mKU/'EH;MoC~Y]kAoe`a~z~A7PHL\`+!@$&iXY
                                                                          2024-10-31 13:54:35 UTC8000INData Raw: 8b 55 52 d7 39 3a 3a da 59 74 45 c0 d3 77 fe ee db 1c 6c 55 5d 55 ce 91 ae 05 05 45 ec 2e c4 c0 ed d6 ec 47 2d 2d 2d f4 f2 9a 35 cc d3 60 f2 12 9f 2b de ff f6 20 33 59 54 29 c0 ac c7 92 d2 72 cd 1a af 1a 81 4f 00 b3 17 5f 7a 89 07 31 8a 27 e9 8c 4f 3b 87 41 17 b3 9f 17 2b f2 4f 7f f2 4f 4c e8 9a 39 7d 2a bd ba fe 75 66 8c 76 f7 74 d1 ae dd 7b 38 5b f7 a2 05 f3 e9 ce bb ef e1 73 31 8b 53 f1 27 cd 5e 05 d5 06 80 81 ed f9 17 5e 14 52 41 23 03 29 dc cf fa 5c 01 29 ad 59 7c 8e be 65 c2 19 da a9 d9 03 ae b9 fa 4a 06 8b 66 a1 72 fd 4e 4c ec 03 fb f7 cb c9 cd f6 16 c5 50 3b 70 3b 07 0e 1c e0 80 30 e4 fb fc d1 3f fc 03 53 f4 bf 78 d3 e7 e9 57 ff f5 1b ad 3f 03 92 ae af c4 81 0d 7d b4 e6 e5 35 cc f2 0c 68 3c 18 bd bf 0d 12 97 ae 5a 58 d4 17 d2 ae 1f 77 9d ba 91 b7
                                                                          Data Ascii: UR9::YtEwlU]UE.G---5`+ 3YT)rO_z1'O;A+OOL9}*ufvt{8[s1S'^^RA#)\)Y|eJfrNLP;p;0?SxW?}5h<ZXw
                                                                          2024-10-31 13:54:35 UTC8000INData Raw: 3a 72 84 77 2f 5b 5f 63 63 da 80 e1 d8 55 02 2c a1 6a 61 2f b5 7d 87 6a ed 00 8f 2e c4 b7 ec 3f 48 6d db 77 52 eb d6 77 28 d2 ee 5e 00 3a 73 c4 70 06 33 4f 52 58 73 33 35 bc f1 06 05 4a 0a 3d 01 86 0e 46 0d af bf e1 c9 4c e0 65 7d 51 b5 95 b9 b2 b2 8c ff de bd 67 0f 4f 3c d0 c5 21 7e b7 77 b4 33 af 81 69 db 0e ea 08 33 48 4d c5 a9 1b ea eb f8 18 10 99 fc 5a 39 02 53 fd b5 04 83 62 bc 26 0e 31 2b 12 93 52 66 ed 92 79 36 21 7d 00 2c 38 30 ec af cf d1 8b 6b d6 70 72 1f 27 e3 60 69 69 09 7d e3 e6 9b 39 ad e0 75 d7 5c 45 7f bc eb 1e be 1a 3c 38 ab 9f 7f 89 a9 d7 8d 8d f5 cc ee c4 04 d7 8d b9 61 71 bd 7b ef f9 13 9f e3 96 5b 6e 65 8e 04 f3 30 0c ea bb ca 93 0e 9c 0d 30 3a e5 04 8e 2f b2 ff f4 93 9f d0 b1 9a 63 72 62 69 45 99 cc c6 14 5d c5 81 1a 85 c9 fc e9 4f
                                                                          Data Ascii: :rw/[_ccU,ja/}j.?HmwRw(^:sp3ORXs35J=FLe}QgO<!~w3i3HMZ9Sb&1+Rfy6!},80kpr'`ii}9u\E<8aq{[ne00:/crbiE]O
                                                                          2024-10-31 13:54:35 UTC1450INData Raw: aa 59 76 f1 93 5b f2 d0 43 0f df ba 60 c1 ab 70 b0 78 1f 64 0e 18 48 8d 3b ce 67 b6 0b a2 87 0e a7 cd 5b 53 05 2d 65 a5 e0 2d 3f 41 af 7d f5 e7 da 25 5d c2 da 51 90 db 6a c4 c4 c5 41 4a 46 7f e8 7d ed 75 70 cd d8 1b 21 9b 2b 8b 2e 6a 3b 32 09 53 60 22 23 f0 7a c2 88 92 05 4c 5a 43 b5 a7 5f 48 0c 41 4f 43 90 93 81 1d 3d 49 a4 05 5f 57 bc 41 10 a2 34 3c 9c 3a 13 a6 71 1b 87 28 14 b3 4a a9 da ba ad 4a 40 d1 16 fe 90 18 a9 38 b8 4e 40 65 b1 14 95 85 61 bf fc e4 87 35 36 36 ee 2a 28 98 18 55 56 76 8c 98 a6 27 fe 72 4a 9b 31 5c 29 aa 99 a4 e8 d8 a2 64 49 2c f5 01 b8 5d f4 53 c2 9f 11 6e 22 c2 8a b9 a3 34 02 5e ac 89 f7 bf 8e a2 da 7c d1 7c 14 4d 8d 44 f4 3a ca f4 bb ba c9 86 2c 89 39 20 37 3f 04 bb e2 a7 ec 33 3d 58 a7 bf fb 83 8a 81 2b ab 7e d5 32 af 50 e6 55
                                                                          Data Ascii: Yv[C`pxdH;g[S-e-?A}%]QjAJF}up!+.j;2S`"#zLZC_HAOC=I_WA4<:q(JJ@8N@ea566*(UVv'rJ1\)dI,]Sn"4^||MD:,9 7?3=X+~2PU


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          24192.168.2.44976446.38.237.44443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:54:35 UTC732OUTGET /templates/wt_gav_pro/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1
                                                                          Host: www.hilfeweltweit.at
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Origin: https://www.hilfeweltweit.at
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: font
                                                                          Referer: https://www.hilfeweltweit.at/templates/wt_gav_pro/css/font-awesome.min.css
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
                                                                          2024-10-31 13:54:36 UTC346INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:54:36 GMT
                                                                          Server: Apache/2.4.52 (Ubuntu)
                                                                          Strict-Transport-Security: max-age=0
                                                                          X-Content-Type-Options: nosniff
                                                                          Upgrade: h2
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Mon, 30 Oct 2017 08:54:07 GMT
                                                                          ETag: "12d68-55cbfc7f849c0"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 77160
                                                                          Content-Type: font/woff2
                                                                          2024-10-31 13:54:36 UTC7846INData Raw: 77 4f 46 32 00 01 00 00 00 01 2d 68 00 0d 00 00 00 02 86 98 00 01 2d 0e 00 04 01 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 85 72 11 08 0a 89 99 28 87 b6 58 01 36 02 24 03 95 70 0b 96 10 00 04 20 05 89 06 07 b4 75 5b 52 09 72 47 61 f7 91 84 2a ba 0d 81 27 ed 3d eb 3a b5 1a 26 d3 cd 3d 72 b7 2a 0a 02 19 e5 1a f1 f6 5d 04 74 07 dc 45 aa 6e a3 b2 ff ff ff ff e4 a4 31 46 db 0e dc 40 e0 d5 f4 fb 7c ad 8a 14 08 66 93 6d 92 60 9b 24 d8 91 a1 40 64 5b 42 51 11 24 28 5b 55 3c 2b 28 ad b8 40 50 d0 35 1e e4 60 81 b0 0e da 3e f6 50 10 1a 3b e1 28 91 d1 31 b3 fd 6c db fe 68 d4 a8 a2 c2 29 9f dc 59 79 94 f2 4a 69 e9 eb 17 ad 85 ce 7c 25 db 81 b7 5e ac 14 47 82 a2 33 b8 12 6e 9e 95 e8 ba da 95 dc 0a c4 cd 90 44 8a 9e
                                                                          Data Ascii: wOF2-h-?FFTM `r(X6$p u[RrGa*'=:&=r*]tEn1F@|fm`$@d[BQ$([U<+(@P5`>P;(1lh)YyJi|%^G3nD
                                                                          2024-10-31 13:54:36 UTC8000INData Raw: d4 8b 4c 61 44 28 bd 58 fd 55 ca 77 49 08 ab da bb 5a 80 16 24 f4 37 02 da bb ee 39 1a b9 fa 26 7f 99 d6 34 5a c3 dd d6 27 8c 93 44 46 9f f5 dd 10 5b 4e 5d c5 7e e6 64 18 44 3f 56 f0 f6 17 51 95 57 a1 cd cd b2 81 7d 76 53 3e c1 4e 0e 03 6d f7 c9 c3 2b 03 53 de 71 f0 b8 0e 48 b0 ff 61 ff fa ca 55 21 f7 ce 92 af e6 86 1a 17 89 da 57 62 5f 2b a5 ab 8d 99 e8 55 f4 fe 4f 5d 8a 5e 1b bf ec 08 fc 6c 35 07 39 09 40 c5 e4 31 e6 27 7f eb e0 d9 41 9f 5e fe 83 6d ec aa 12 fd c9 11 b2 6f b1 12 3a 9b c1 39 b8 d7 a3 a3 73 19 0e 9b 2d 13 dd 00 4e 3a 1a bb 11 98 80 74 44 01 2d c6 7a 6b 53 b7 ea 6a b5 61 34 ed 9f 72 63 b4 7f 7a 0f 46 fb db bb 20 de bf e1 84 78 ff da 76 88 f7 37 5b 00 bc c3 a4 43 38 96 23 37 b6 70 35 df 2b b3 86 b3 20 1c e2 7e 1d 2a 85 62 4a 4a 59 dc 7a d6
                                                                          Data Ascii: LaD(XUwIZ$79&4Z'DF[N]~dD?VQW}vS>Nm+SqHaU!Wb_+UO]^l59@1'A^mo:9s-N:tD-zkSja4rczF xv7[C8#7p5+ ~*bJJYz
                                                                          2024-10-31 13:54:36 UTC8000INData Raw: c8 11 46 3c 47 9a 57 3e d9 c4 b8 bf b7 4d 13 b3 5d 0b 5c b3 a8 4e f8 d8 1e b0 73 b1 57 dd 8d 64 9d 3c d3 a1 fb d2 00 83 57 e5 00 bc 9d 08 aa 30 36 34 df fe 74 07 d5 c8 b4 ef d0 76 f0 c8 bb 30 3e d4 af 0c cc 04 88 ef d0 3b 20 04 08 bd 93 29 66 af 23 af 2a 09 a2 32 3c 02 fb 0e 68 fd cd 20 f7 1f 7e 27 42 18 c2 77 ac 0b 92 0f ba 6d a2 48 2f e2 19 9c bd d3 ec b7 03 90 af e1 77 71 4d b0 1d 0f f0 14 c9 d8 f6 6f ee 67 0c 13 10 1b 43 29 cc b5 36 37 db 23 e5 88 42 c6 53 90 f8 3e 5f 2d 15 5b cd c4 4c 7c 52 be 52 cf f1 90 cb d1 6c 14 51 83 7d ee 1c 5c 54 be 48 29 0a 9f 39 46 61 b1 bb 22 5e e0 62 a6 41 3a 91 dd b3 51 34 b1 bb 27 20 ca 3d bd 73 4f 09 0f a1 03 10 c3 f1 27 83 1b 19 40 02 2e 9a e8 d9 59 26 38 7a 0a 8a 2c 69 37 15 1a b2 b5 a3 ea fd 33 79 d8 c1 3b 8d 81 eb
                                                                          Data Ascii: F<GW>M]\NsWd<W064tv0>; )f#*2<h ~'BwmH/wqMogC)67#BS>_-[L|RRlQ}\TH)9Fa"^bA:Q4' =sO'@.Y&8z,i73y;
                                                                          2024-10-31 13:54:36 UTC8000INData Raw: e2 c9 03 35 d3 dd fe 54 6e 3b 9b bd c0 3e 26 02 11 54 a6 04 3c e5 8d 16 99 29 33 08 53 66 56 31 f3 e5 da 93 27 ac fd d4 76 68 92 ca ca 44 e6 f4 a4 fc 0b ee 6e 86 24 34 6e ab b5 b7 27 dc 72 7d 62 12 30 ef e4 44 db 78 6f fc 56 ea 0b c1 03 d0 fc 55 9d 4a 67 49 1f 18 4e fe 89 9c a7 7d 06 b2 d6 34 83 bb 2f 12 c1 1b ee 8a 7c df a5 5c 94 ec 24 4d 95 8c 79 81 bb 22 99 6a a6 7d 05 6a 8f b9 00 e8 91 c3 69 08 7f 62 d3 f9 21 d4 0f 4e d3 bd 10 53 42 b6 76 f3 43 39 ae 77 70 9d 37 7d ea ca 35 b1 fd f8 ac 84 1e 71 32 e8 d1 aa e0 c6 d2 b4 00 f7 55 c3 8d bb 2c eb d5 e9 bc 81 1b 49 9d 16 f5 7d ff 3b ed dd 59 cd 9c c8 9d 94 44 4a 6d 5b f0 f6 e5 d0 4f ac ad 73 de a5 24 46 6c e5 58 8a 8e 7e a6 3d 2f 5f 18 bb e1 53 e9 4c ec b1 ec 17 4a c4 d3 dd 26 a8 c7 5e 28 0d 71 77 76 23 eb
                                                                          Data Ascii: 5Tn;>&T<)3SfV1'vhDn$4n'r}b0DxoVUJgIN}4/|\$My"j}jib!NSBvC9wp7}5q2U,I};YDJm[Os$FlX~=/_SLJ&^(qwv#
                                                                          2024-10-31 13:54:36 UTC8000INData Raw: c4 73 b4 4c 00 d2 3e 89 cc 5d 39 62 f3 b0 09 88 4a 6e 12 99 29 73 6e 9c 74 5f f2 f2 19 eb 5f 0f 78 45 4b ad 94 44 94 06 20 a5 bc 42 09 99 24 67 59 98 41 bf 56 3e 1f 67 24 95 25 4c d0 30 4c 23 ee e3 7b 1b 26 ce 9d 98 96 46 74 0f 64 eb 5c c0 a5 50 94 13 3d 9c d2 1b 61 34 e2 ca 0d 8f 1f 0f 38 22 9c 3c dc 9d 8a 8b 73 fc 4c 5e 5e 4e df dc f2 45 63 9c c7 76 b9 ac ed 48 2d 5f 3e e9 97 f2 a7 f1 d6 8b d8 da f8 02 3b 7c 2b 87 63 a9 c8 21 8b a9 04 bf b6 bf de ea 0b 38 be 1f 4f 2f d2 2e e8 a7 84 c1 f7 4a 6e c6 38 bc 26 a8 2c ec 11 81 96 25 eb 73 f3 74 90 5d 36 28 0b 6b 07 96 48 36 f1 0c 89 46 71 23 28 db 89 5b 96 79 97 8c 8f a6 7b fb c1 30 28 93 5e e0 ca 0b d6 bf c1 62 d6 f8 eb d7 a3 ac c5 ac 0e 03 83 92 80 e4 17 14 00 dc da 0b 9d 9d fd b4 91 26 66 86 ce 7a 43 71 49
                                                                          Data Ascii: sL>]9bJn)snt__xEKD B$gYAV>g$%L0L#{&Ftd\P=a48"<sL^^NEcvH-_>;|+c!8O/.Jn8&,%st]6(kH6Fq#([y{0(^b&fzCqI
                                                                          2024-10-31 13:54:36 UTC8000INData Raw: 55 a2 5d 43 28 f5 2b 23 4f f7 31 51 ae 64 6a ca 32 be b9 7e 12 26 c7 42 27 d9 a9 70 be d9 63 f0 51 de 1c 34 cc 1b 31 23 b0 96 9a 71 1d ca b8 4c 8f c9 cc ae ae 4c 9b e2 9e 92 16 08 9b 86 19 0e 47 5a 74 2a 6a 18 96 1e 49 b6 60 e8 16 db 51 b5 a2 8d 2f d0 02 48 4a 65 7f d6 6c b9 e8 87 d2 1f e8 b1 8e 95 9b 94 78 5b 30 94 44 a3 d6 8c 31 c2 c0 53 54 4b 89 61 66 d4 3b a2 0c f8 d9 33 60 17 4c 98 b0 7d e4 8d 7b d8 a7 4a 11 26 35 b3 80 b1 c4 d9 ea 4a 84 5e b7 fc f5 b4 47 bd 8f 86 a1 86 eb 26 f5 f6 9e 78 ad ee b2 25 6e 86 71 23 23 e9 47 b3 a1 37 96 a4 ff 70 28 2f 38 f9 84 9d d7 ca b6 4a 1b 47 79 d1 1b be f6 38 d1 3f 96 a4 ff b0 c8 2b 3e 49 08 b4 a5 ae f8 8f 10 e5 85 8b 57 e2 bb 54 dc 6d 0a 41 6a 98 f7 2f 62 88 07 a6 88 b3 59 46 4e 47 ff 75 17 63 fe 04 f7 b5 8e 5c ae
                                                                          Data Ascii: U]C(+#O1Qdj2~&B'pcQ41#qLLGZt*jI`Q/HJelx[0D1STKaf;3`L}{J&5J^G&x%nq##G7p(/8JGy8?+>IWTmAj/bYFNGuc\
                                                                          2024-10-31 13:54:36 UTC8000INData Raw: 2e c9 89 41 bb 3e 85 f2 63 be 9f f2 b1 2c 76 99 fc 41 e8 e2 c5 3f 70 2d 3f da f5 23 fe 47 ce 76 cb a7 a6 68 6d 2c dd 14 51 76 96 a6 47 a2 3d 4b d4 be 09 86 ff 6e bc 6b 40 70 2a 83 3b 72 f4 de 51 fb fc b3 77 9c 5a ba 2a da 93 f8 c7 a4 cd e6 f4 20 fa 33 ce bd 93 d5 a5 77 52 f2 01 2d 85 60 51 7a 5c ef d3 a7 8d 76 e9 00 81 63 f4 8f 3c 80 73 08 00 89 b8 d0 2a 29 7f e2 c6 df 25 6d e7 bf 67 4e dc a6 ee ba ad 49 79 b2 7e 23 e7 e5 2b 55 60 ee b7 b9 7e 82 55 8f ce ed f2 af e7 8d ab 6c 27 e3 7f 2d 07 71 12 f4 27 12 89 84 d6 a3 a2 d5 01 8f db 68 26 c9 9a 02 2c d8 42 bf 4c 13 a4 07 c0 3c af 67 e4 4d 49 4d 7f 09 00 d9 a7 00 e5 fb 8e 12 18 08 e1 ce c2 40 6e 66 e0 00 86 5c a0 f8 7d c1 b4 64 1e 1c 6f 98 c2 87 89 8c ed 8c 5b 17 36 5b ae 42 24 ac ba 39 2d b7 9e 52 5d d5 82
                                                                          Data Ascii: .A>c,vA?p-?#Gvhm,QvG=Knk@p*;rQwZ* 3wR-`Qz\vc<s*)%mgNIy~#+U`~Ul'-q'h&,BL<gMIM@nf\}do[6[B$9-R]
                                                                          2024-10-31 13:54:36 UTC8000INData Raw: 20 b4 0c 89 ac 47 22 f9 c1 9d c6 c2 05 53 b3 5d 7d b3 a7 db 85 f3 8d 82 f8 96 4d c8 62 e4 46 dc 29 bd 4b 74 dd b8 cf 7f 95 1a 9a b2 99 4d 71 39 25 71 1b 63 2b 8f 8f a2 39 ba b1 ba c0 73 66 f8 0a d1 b6 b2 9c f9 a6 62 18 92 21 13 f3 74 8a 4f 65 ad 0d c9 5e 37 75 7c cf 50 ad dc e3 81 fa 90 5e 67 2d 6a 12 d1 8a 28 42 94 09 71 0d 05 02 37 ff 7e c6 d4 c6 10 3f 56 5c 78 5d a2 6f 46 86 6f 67 26 9e 77 35 4f a7 d6 6f eb 2c 33 95 db aa 6c 4c 54 fd 9f d6 c3 b5 dc 19 86 4e 6e 05 f9 55 60 7a a7 5c 54 e4 ec c3 e4 64 1a 91 ad 53 f4 e9 e9 5c fa af 6b c6 de fb 2b 5d 28 50 58 9c d1 f1 98 f4 78 25 32 8a ba 5f ca e5 9e 98 e7 32 67 40 fe 45 c0 9f 97 c9 67 86 a4 48 6a bb cb 74 e9 4d ed fb 0e 89 4d 11 ea 36 f6 46 4e be 0d db 63 5e ba ca 05 f0 d9 b2 bc ed ad f2 63 91 d5 eb ac 7f
                                                                          Data Ascii: G"S]}MbF)KtMq9%qc+9sfb!tOe^7u|P^g-j(Bq7~?V\x]oFog&w5Oo,3lLTNnU`z\TdS\k+](PXx%2_2g@EgHjtMM6FNc^c
                                                                          2024-10-31 13:54:36 UTC8000INData Raw: 57 f5 16 1b a0 79 15 2b 02 40 25 0d b1 aa 30 2e b9 7b ba 27 7e 7b 64 84 7a d2 72 ed d3 2f 11 dd db 8e 6c f3 7f 9e bf e5 9d 4c 8d fe 18 2a 62 db d9 64 d2 5f 07 bd bf a0 12 9c 0e 45 63 bd 66 ff d7 ee e1 15 61 93 22 c3 73 d8 b5 e2 2d 09 fb 9d 76 05 14 e7 24 95 0e 39 35 86 5d dc 26 2c a7 cc 8b df 50 17 ac cb 4c ae 59 e1 df 24 38 f0 c0 a0 3e f6 d2 0f d1 3d f8 c2 5b c7 d6 77 dc 3c 06 2a 09 43 18 7e ce 24 02 5c 98 a5 9e 59 c9 59 37 ff 9b 57 24 59 e1 93 7f b1 ac 5e 90 9c 71 e2 46 25 45 85 d6 d9 d7 41 d3 14 57 13 b2 51 a9 14 37 ca 7b d5 f0 e8 ad d1 45 48 32 87 43 06 e6 29 43 da 1b 8e 75 cd 94 bc e7 fa 12 2e 77 39 41 c5 59 14 c8 93 92 4b 9a b1 12 d6 ff 81 9c b8 63 ea eb 99 eb c9 e7 e5 64 0a d1 49 cc a3 97 3c e5 1b 0c f1 8e d7 e3 1d 77 82 94 1a 54 50 4e e5 90 fd 08
                                                                          Data Ascii: Wy+@%0.{'~{dzr/lL*bd_Ecfa"s-v$95]&,PLY$8>=[w<*C~$\YY7W$Y^qF%EAWQ7{EH2C)Cu.w9AYKcdI<wTPN
                                                                          2024-10-31 13:54:36 UTC5314INData Raw: d0 9d 1b 6e c8 d1 e5 96 8a 05 de e6 14 db dc 26 18 52 c6 61 52 56 ce d5 7a 14 2a 2f 83 d2 b4 54 99 23 f3 9c 48 36 08 ac 80 f1 a1 ec 76 d9 f4 ad b4 db 23 ca 0f 49 dd 28 d7 e1 db e9 56 21 51 d2 a0 84 cd 18 47 e7 f0 7f e9 df 84 9d 04 17 2b 78 c4 6d 32 6b 33 a8 a6 03 18 bb e1 7a 55 e6 33 35 d5 b0 a7 03 85 f7 b2 32 6f 1a 99 7e 47 71 88 eb 72 94 76 20 0f 04 c1 b3 be 82 f3 0f 2a e3 0d a5 b5 5b d5 92 e1 43 ea ac 5b 7e 3a eb 6d 26 95 dd 24 de 07 34 69 6a a5 ef 42 38 af 34 7c 97 ba fa d8 8d 70 48 dc e6 72 9f 1b d7 d5 2b c6 ba 51 29 a9 da fb d8 82 99 49 de 0a f2 3c 44 6d 1e 68 dd ce 09 6c b3 b9 48 1e e3 37 49 79 0c aa 43 8e e5 17 6a b3 f9 cf fc bd fc 41 47 a1 40 1b b0 c4 ca 5e e4 72 55 04 65 35 90 f6 c3 b4 63 fa 47 1b 23 5b 21 43 c9 22 4a 03 e9 54 dc bb 72 37 2b 4c
                                                                          Data Ascii: n&RaRVz*/T#H6v#I(V!QG+xm2k3zU352o~Gqrv *[C[~:m&$4ijB84|pHr+Q)I<DmhlH7IyCjAG@^rUe5cG#[!C"JTr7+L


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          25192.168.2.44976646.38.237.44443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:54:35 UTC472OUTGET /media/system/js/caption.js?47ed790f16b1f63a0e8f38b9550ab1a1 HTTP/1.1
                                                                          Host: www.hilfeweltweit.at
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
                                                                          2024-10-31 13:54:36 UTC370INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:54:36 GMT
                                                                          Server: Apache/2.4.52 (Ubuntu)
                                                                          Strict-Transport-Security: max-age=0
                                                                          X-Content-Type-Options: nosniff
                                                                          Upgrade: h2
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Sat, 08 Jul 2023 14:23:20 GMT
                                                                          ETag: "1eb-5fffa7dbd0600"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 491
                                                                          Vary: Accept-Encoding
                                                                          Content-Type: text/javascript
                                                                          2024-10-31 13:54:36 UTC491INData Raw: 2f 2a 0a 20 20 20 20 20 20 20 20 47 4e 55 20 47 65 6e 65 72 61 6c 20 50 75 62 6c 69 63 20 4c 69 63 65 6e 73 65 20 76 65 72 73 69 6f 6e 20 32 20 6f 72 20 6c 61 74 65 72 3b 20 73 65 65 20 4c 49 43 45 4e 53 45 2e 74 78 74 0a 2a 2f 0a 76 61 72 20 4a 43 61 70 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 65 2c 62 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 65 3d 6a 51 75 65 72 79 2e 6e 6f 43 6f 6e 66 6c 69 63 74 28 29 3b 62 3d 66 3b 65 28 62 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 64 28 68 29 7d 29 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 68 3d 65 28 69 29 2c 66 3d 68 2e 61 74 74 72 28 22 74 69 74 6c 65 22 29 2c 6a 3d 68 2e 61 74 74 72 28 22 77 69 64 74 68 22 29 7c 7c 69 2e 77 69 64 74 68 2c 6c 3d 68
                                                                          Data Ascii: /* GNU General Public License version 2 or later; see LICENSE.txt*/var JCaption=function(c){var e,b,a=function(f){e=jQuery.noConflict();b=f;e(b).each(function(g,h){d(h)})},d=function(i){var h=e(i),f=h.attr("title"),j=h.attr("width")||i.width,l=h


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          26192.168.2.44976546.38.237.44443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:54:35 UTC453OUTGET /templates/wt_gav_pro/js/jquery.sticky.js HTTP/1.1
                                                                          Host: www.hilfeweltweit.at
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
                                                                          2024-10-31 13:54:36 UTC372INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:54:36 GMT
                                                                          Server: Apache/2.4.52 (Ubuntu)
                                                                          Strict-Transport-Security: max-age=0
                                                                          X-Content-Type-Options: nosniff
                                                                          Upgrade: h2
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Mon, 30 Oct 2017 08:54:07 GMT
                                                                          ETag: "166b-55cbfc7f849c0"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 5739
                                                                          Vary: Accept-Encoding
                                                                          Content-Type: text/javascript
                                                                          2024-10-31 13:54:36 UTC5739INData Raw: 2f 2f 20 53 74 69 63 6b 79 20 50 6c 75 67 69 6e 20 76 31 2e 30 2e 30 20 66 6f 72 20 6a 51 75 65 72 79 0a 2f 2f 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 2f 2f 20 41 75 74 68 6f 72 3a 20 41 6e 74 68 6f 6e 79 20 47 61 72 61 6e 64 0a 2f 2f 20 49 6d 70 72 6f 76 65 6d 65 6e 74 73 20 62 79 20 47 65 72 6d 61 6e 20 4d 2e 20 42 72 61 76 6f 20 28 4b 72 6f 6e 75 7a 29 20 61 6e 64 20 52 75 75 64 20 4b 61 6d 70 68 75 69 73 20 28 72 75 75 64 6b 29 0a 2f 2f 20 49 6d 70 72 6f 76 65 6d 65 6e 74 73 20 62 79 20 4c 65 6f 6e 61 72 64 6f 20 43 2e 20 44 61 72 6f 6e 63 6f 20 28 64 61 72 6f 6e 63 6f 29 0a 2f 2f 20 43 72 65 61 74 65 64 3a 20 32 2f 31 34 2f 32 30 31 31 0a 2f 2f 20 44 61 74 65 3a 20 32 2f 31 32 2f 32 30 31 32 0a 2f 2f 20 57 65 62 73 69 74 65 3a 20 68 74 74 70 3a
                                                                          Data Ascii: // Sticky Plugin v1.0.0 for jQuery// =============// Author: Anthony Garand// Improvements by German M. Bravo (Kronuz) and Ruud Kamphuis (ruudk)// Improvements by Leonardo C. Daronco (daronco)// Created: 2/14/2011// Date: 2/12/2012// Website: http:


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          27192.168.2.44976746.38.237.44443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:54:36 UTC453OUTGET /templates/wt_gav_pro/js/bootstrap.min.js HTTP/1.1
                                                                          Host: www.hilfeweltweit.at
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
                                                                          2024-10-31 13:54:36 UTC373INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:54:36 GMT
                                                                          Server: Apache/2.4.52 (Ubuntu)
                                                                          Strict-Transport-Security: max-age=0
                                                                          X-Content-Type-Options: nosniff
                                                                          Upgrade: h2
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Mon, 30 Oct 2017 08:54:07 GMT
                                                                          ETag: "90b5-55cbfc7f849c0"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 37045
                                                                          Vary: Accept-Encoding
                                                                          Content-Type: text/javascript
                                                                          2024-10-31 13:54:36 UTC7819INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 37 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 36 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 61 2e 66 6e 2e 6a 71 75 65 72
                                                                          Data Ascii: /*! * Bootstrap v3.3.7 (http://getbootstrap.com) * Copyright 2011-2016 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquer
                                                                          2024-10-31 13:54:36 UTC8000INData Raw: 2e 69 6e 74 65 72 76 61 6c 3d 21 31 29 2c 62 2e 63 61 6c 6c 28 66 2c 67 29 2c 68 26 26 66 2e 64 61 74 61 28 22 62 73 2e 63 61 72 6f 75 73 65 6c 22 29 2e 74 6f 28 68 29 2c 63 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 7d 3b 61 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 2e 62 73 2e 63 61 72 6f 75 73 65 6c 2e 64 61 74 61 2d 61 70 69 22 2c 22 5b 64 61 74 61 2d 73 6c 69 64 65 5d 22 2c 65 29 2e 6f 6e 28 22 63 6c 69 63 6b 2e 62 73 2e 63 61 72 6f 75 73 65 6c 2e 64 61 74 61 2d 61 70 69 22 2c 22 5b 64 61 74 61 2d 73 6c 69 64 65 2d 74 6f 5d 22 2c 65 29 2c 61 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 27 5b 64 61 74 61 2d 72 69 64 65 3d 22 63 61 72 6f 75 73 65 6c 22 5d 27 29 2e 65 61 63
                                                                          Data Ascii: .interval=!1),b.call(f,g),h&&f.data("bs.carousel").to(h),c.preventDefault()}};a(document).on("click.bs.carousel.data-api","[data-slide]",e).on("click.bs.carousel.data-api","[data-slide-to]",e),a(window).on("load",function(){a('[data-ride="carousel"]').eac
                                                                          2024-10-31 13:54:36 UTC8000INData Raw: 28 62 29 2c 74 68 69 73 2e 69 73 53 68 6f 77 6e 26 26 21 62 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 26 26 28 74 68 69 73 2e 69 73 53 68 6f 77 6e 3d 21 31 2c 74 68 69 73 2e 65 73 63 61 70 65 28 29 2c 74 68 69 73 2e 72 65 73 69 7a 65 28 29 2c 61 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 66 66 28 22 66 6f 63 75 73 69 6e 2e 62 73 2e 6d 6f 64 61 6c 22 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 69 6e 22 29 2e 6f 66 66 28 22 63 6c 69 63 6b 2e 64 69 73 6d 69 73 73 2e 62 73 2e 6d 6f 64 61 6c 22 29 2e 6f 66 66 28 22 6d 6f 75 73 65 75 70 2e 64 69 73 6d 69 73 73 2e 62 73 2e 6d 6f 64 61 6c 22 29 2c 74 68 69 73 2e 24 64 69 61 6c 6f 67 2e 6f 66 66 28 22 6d 6f 75 73 65 64 6f 77 6e 2e 64 69 73 6d 69 73 73 2e 62
                                                                          Data Ascii: (b),this.isShown&&!b.isDefaultPrevented()&&(this.isShown=!1,this.escape(),this.resize(),a(document).off("focusin.bs.modal"),this.$element.removeClass("in").off("click.dismiss.bs.modal").off("mouseup.dismiss.bs.modal"),this.$dialog.off("mousedown.dismiss.b
                                                                          2024-10-31 13:54:36 UTC8000INData Raw: 3a 22 62 6c 6f 63 6b 22 7d 29 2e 61 64 64 43 6c 61 73 73 28 68 29 2e 64 61 74 61 28 22 62 73 2e 22 2b 74 68 69 73 2e 74 79 70 65 2c 74 68 69 73 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6e 74 61 69 6e 65 72 3f 66 2e 61 70 70 65 6e 64 54 6f 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6e 74 61 69 6e 65 72 29 3a 66 2e 69 6e 73 65 72 74 41 66 74 65 72 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 22 69 6e 73 65 72 74 65 64 2e 62 73 2e 22 2b 74 68 69 73 2e 74 79 70 65 29 3b 76 61 72 20 6b 3d 74 68 69 73 2e 67 65 74 50 6f 73 69 74 69 6f 6e 28 29 2c 6c 3d 66 5b 30 5d 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 6d 3d 66 5b 30 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 3b 69 66 28 6a 29 7b
                                                                          Data Ascii: :"block"}).addClass(h).data("bs."+this.type,this),this.options.container?f.appendTo(this.options.container):f.insertAfter(this.$element),this.$element.trigger("inserted.bs."+this.type);var k=this.getPosition(),l=f[0].offsetWidth,m=f[0].offsetHeight;if(j){
                                                                          2024-10-31 13:54:36 UTC5226INData Raw: 72 6f 6c 6c 45 6c 65 6d 65 6e 74 2e 68 65 69 67 68 74 28 29 2c 65 3d 74 68 69 73 2e 6f 66 66 73 65 74 73 2c 66 3d 74 68 69 73 2e 74 61 72 67 65 74 73 2c 67 3d 74 68 69 73 2e 61 63 74 69 76 65 54 61 72 67 65 74 3b 69 66 28 74 68 69 73 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 21 3d 63 26 26 74 68 69 73 2e 72 65 66 72 65 73 68 28 29 2c 62 3e 3d 64 29 72 65 74 75 72 6e 20 67 21 3d 28 61 3d 66 5b 66 2e 6c 65 6e 67 74 68 2d 31 5d 29 26 26 74 68 69 73 2e 61 63 74 69 76 61 74 65 28 61 29 3b 69 66 28 67 26 26 62 3c 65 5b 30 5d 29 72 65 74 75 72 6e 20 74 68 69 73 2e 61 63 74 69 76 65 54 61 72 67 65 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6c 65 61 72 28 29 3b 66 6f 72 28 61 3d 65 2e 6c 65 6e 67 74 68 3b 61 2d 2d 3b 29 67 21 3d 66 5b 61 5d 26 26 62 3e 3d 65 5b 61 5d 26
                                                                          Data Ascii: rollElement.height(),e=this.offsets,f=this.targets,g=this.activeTarget;if(this.scrollHeight!=c&&this.refresh(),b>=d)return g!=(a=f[f.length-1])&&this.activate(a);if(g&&b<e[0])return this.activeTarget=null,this.clear();for(a=e.length;a--;)g!=f[a]&&b>=e[a]&


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          28192.168.2.44976846.38.237.44443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:54:36 UTC682OUTGET /images/gsa/hilfeweltweit.png HTTP/1.1
                                                                          Host: www.hilfeweltweit.at
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://www.hilfeweltweit.at/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
                                                                          2024-10-31 13:54:36 UTC344INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:54:36 GMT
                                                                          Server: Apache/2.4.52 (Ubuntu)
                                                                          Strict-Transport-Security: max-age=0
                                                                          X-Content-Type-Options: nosniff
                                                                          Upgrade: h2
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Mon, 30 Oct 2017 10:45:56 GMT
                                                                          ETag: "6ebf-55cc157db8100"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 28351
                                                                          Content-Type: image/png
                                                                          2024-10-31 13:54:36 UTC7848INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 8d 00 00 00 50 08 06 00 00 00 7c 92 4f 95 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 6e 61 49 44 41 54 78 da ec 7d 07 9c 24 55 b5 f7 ad ea dc 33 3d 3d d3 d3 93 37 cc 26 10 76 d7 5d d2 0a 2c 39 2c 19 51 01 45 0c 08 3e 15 44 05 9e e1 3d 9f 8a ef 89 3e 7d 28 82 01 3e 31 02 ca a2 48 54 c9 71 85 05 36 11 37 ef b2 69 36 ef 4e ee 5c 55 f7 3b a7 ba aa a7 ba fa 56 d5 ad ee 1a 92 7d f7 d7 db 3d 15 6e 3c e7 9e ff 3d f7 9c 73 05 f2 2f 96 28 a5 77 c1 57 a7 c7 d9 8e 0a 82 70 f6 bb a8 0f 0e 83 af 33 e5 5c fe 04 41 14 e6 8a 81 40 c2 fc 8c 92 cd e5 d4 1f 82 40 c4 50 30 c4 91 ed d5 d0 07 37 92 7a aa a7 7a aa a7 7a 7a af ca cf 63 e0 eb ba 71 c8
                                                                          Data Ascii: PNGIHDRP|OtEXtSoftwareAdobe ImageReadyqe<naIDATx}$U3==7&v],9,QE>D=>}(>1HTq67i6N\U;V}=n<=s/(wWp3\A@@P07zzzzcq
                                                                          2024-10-31 13:54:36 UTC8000INData Raw: 3b 54 10 6a 25 83 41 fd 34 93 46 10 2c a7 a6 16 3f 5e 6c b3 ae 65 91 65 06 28 b7 d8 9e 30 8c 69 f8 a4 73 88 38 61 b2 2c 06 82 18 02 c2 18 63 10 e3 89 3d 16 39 f5 83 0b 73 8b 1f 25 d2 b6 8d e6 63 04 2c 68 87 6d 9f 29 ad 5e ee 13 93 1d 08 16 cc e7 87 af d6 3d a8 79 4e 2d b1 4b 30 c1 cb 91 48 a4 4c 58 62 8c 46 8c 8f c6 6b df 84 db d3 00 40 31 9e a0 04 bf a7 f1 4e 6c 18 8b 0d ca 97 40 c0 60 d8 9d 27 8d 9a c6 f2 f3 8e dd 27 d4 ac 98 3d a7 51 b3 02 f9 5e f2 e6 9b 1b 3d 89 b7 07 a0 50 3f 66 ec 38 68 b3 f1 08 ba 85 50 d6 5f 27 4c 98 f8 3c 1e 8d 86 b6 62 b5 68 a2 b6 6d db 8a 67 14 9f ce d8 c6 af 0a 70 b9 49 c9 64 1b b3 af 10 78 bb 09 ae 6d 97 70 71 60 70 5a e2 4d cb fd fe 80 67 ce 30 d0 1e 0a 3c 55 e1 41 8d 41 e6 b1 8a a8 15 1f 8f e3 34 75 8d 3b 06 0f b7 00 b4 53
                                                                          Data Ascii: ;Tj%A4F,?^lee(0is8a,c=9s%c,hm)^=yN-K0HLXbFk@1Nl@`''=Q^=P?f8hP_'L<bhmgpIdxmpq`pZMg0<UAA4u;S
                                                                          2024-10-31 13:54:36 UTC8000INData Raw: 97 af 29 78 b6 85 e0 a1 0e 2a 31 27 d0 58 04 6f 12 e3 f0 68 ca 59 5e 75 a8 51 b5 69 cc 49 65 91 de dd 69 f8 0c e0 8a 73 5b 4b 08 04 8b 74 24 58 09 63 85 9b 86 42 93 26 90 f6 8b 2f f4 6a ad e7 45 26 ab 40 00 08 76 f6 53 4e b6 6a a9 31 61 49 06 07 07 b9 27 40 0c 2f 02 c2 7a 1d e3 d6 66 00 8d 8a 16 4b cd 91 cf 8a 02 73 40 3f 5b 19 ea c3 de 9e 76 aa 57 5b 5b 5b a9 4f ac fa 81 a9 89 70 cd da 14 35 bc e4 d0 43 0f b3 a6 39 4f 47 99 ea 60 3c c2 04 8d 2c 9b 3b a7 63 44 29 ad e8 53 74 e4 e0 15 92 8a 31 a8 78 15 a0 cf f8 8e 2c 7b 12 66 64 29 d0 9c 80 c7 e6 55 7b 3c 9e 76 ca 8f 0c bc d4 93 cb e5 66 01 2f 08 6e ea 06 e5 53 58 b8 bc 6e 58 38 9d 09 ef fb 78 fb 03 cd 32 b4 73 d8 d1 21 6c da c8 c8 68 45 df f0 d6 27 91 b0 74 82 c1 54 30 6a e5 78 80 9a 42 ec 77 0c 0e 3a f8
                                                                          Data Ascii: )x*1'XohY^uQiIeis[Kt$XcB&/jE&@vSNj1aI'@/zfKs@?[vW[[[Op5C9OG`<,;cD)St1x,{fd)U{<vf/nSXnX8x2s!lhE'tT0jxBw:
                                                                          2024-10-31 13:54:36 UTC4503INData Raw: 6e 5d c5 62 d1 6a 41 67 d6 70 f2 02 5b d6 d8 48 54 61 62 01 e3 df 0c b9 35 18 4c 24 8a f2 9e 23 1c 98 9c 1e 25 7f 3e f5 38 32 fb 33 ff 16 89 f7 4e 39 76 60 c3 7a f2 c6 ed bf 23 b9 c1 41 5b 19 37 06 24 9d 42 ee 28 c4 49 63 e9 17 44 d5 ee 51 ca a4 c8 5f cf 3a 45 8c 4f 9b 4e 1a da 3b 48 f3 f4 19 e4 94 9b 6e 31 82 46 37 8e 30 1e 1a 3a 1b a2 9c ab 15 86 e6 db b9 84 db 01 1c ca a9 69 34 b7 97 72 b8 9f f8 b4 95 84 91 40 78 3d 91 0a 9c ab 0c 73 79 46 20 ef b6 c7 15 0d 98 d2 2a 0f d6 f3 19 6c 3a 85 ea c6 fb fa 42 2e 77 de a1 bf ba 65 de 33 67 9c a5 1e 9d 54 0d 0d b9 0d 13 cf 95 60 92 39 fa 37 bf 56 02 4d 4d fb c4 40 e0 ab 6e 1b 06 13 d8 20 4c 60 43 00 a4 e2 af be fa aa 6b 4d 05 4f 42 e1 27 14 0d 0e b7 72 d4 07 63 35 a6 00 60 34 d8 6d cf 58 81 2a 9e d4 d5 d5 85 a0
                                                                          Data Ascii: n]bjAgp[HTab5L$#%>823N9v`z#A[7$B(IcDQ_:EON;Hn1F70:i4r@x=syF *l:B.we3gT`97VMM@n L`CkMOB'rc5`4mX*


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          29192.168.2.44976946.38.237.44443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:54:36 UTC694OUTGET /images/gsa/beitraege/startseitenbild.jpg HTTP/1.1
                                                                          Host: www.hilfeweltweit.at
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://www.hilfeweltweit.at/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
                                                                          2024-10-31 13:54:36 UTC346INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:54:36 GMT
                                                                          Server: Apache/2.4.52 (Ubuntu)
                                                                          Strict-Transport-Security: max-age=0
                                                                          X-Content-Type-Options: nosniff
                                                                          Upgrade: h2
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Tue, 01 Dec 2020 14:11:27 GMT
                                                                          ETag: "10962-5b567b3d6a1c0"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 67938
                                                                          Content-Type: image/jpeg
                                                                          2024-10-31 13:54:36 UTC7846INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 4b 00 00 ff ed 00 2c 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 25 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 03 02 02 02 02 02 03 02 02 03 05 03 03 03 05 05 04 03 03 04 05 06 05 05 05 05 05 06 08 06 07 07 07 07 06 08 08 09 0a 0a 0a 09 08 0c 0c 0c 0c 0c 0c 0e 0e 0e 0e 0e 10 10 10 10 10 10 10 10 10 10 01 03 04 04 06 06 06 0c 08 08 0c 12 0e 0c 0e 12 14 10 10 10 10 14 11 10 10 10 10 10 11 11 10 10 10 10 10 10 11 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 01 4d 01 f4 03 01 11
                                                                          Data Ascii: ExifII*DuckyK,Photoshop 3.08BIM%AdobedM
                                                                          2024-10-31 13:54:36 UTC8000INData Raw: 84 91 35 5b c7 86 24 12 44 5c b7 82 3e 5c 5c 10 6e bb 5a 55 c4 62 c8 72 8b 62 1a 35 d3 82 28 ec a5 d4 d3 a4 b5 26 9e 07 12 4a 39 ea 5c 75 53 ea 17 f0 d4 71 09 20 66 fc 79 56 4a db a2 90 24 bc b2 ea dd 4f 10 34 94 21 23 e1 55 2a 9e 34 c2 2c f5 37 e2 ac 29 00 9e 8e 88 ac 04 1c 8f 00 a3 e0 30 29 c8 e8 82 25 fe 89 d2 e3 c2 a8 06 ad b5 fc 47 c4 f9 61 a8 ce c4 16 e3 8f bd f4 ed 93 d4 34 2f 2c 67 a4 72 48 03 9f ee c5 80 4b b0 84 34 1a 50 4a 7a 4d 71 e6 56 47 21 f1 23 00 c7 54 31 4d ce 46 cc db 29 b8 40 3a 2e b7 16 dd 1d 52 80 7a 45 c2 51 54 ff 00 76 a4 80 7f 86 b8 52 52 cd 0e dc 6b a6 ec 13 da b6 52 f3 ed 30 db 89 60 b8 42 53 9d 56 84 24 66 49 cf 80 e5 89 96 f0 89 db e3 96 69 2e d3 6d 67 ee 33 ad c1 0c 29 71 ca 94 f6 b4 54 00 94 2f a6 8d 6a 39 d6 80 92 09 ca b8
                                                                          Data Ascii: 5[$D\>\\nZUbrb5(&J9\uSq fyVJ$O4!#U*4,7)0)%Ga4/,grHK4PJzMqVG!#T1MF)@:.RzEQTvRRkR0`BSV$fIi.mg3)qT/j9
                                                                          2024-10-31 13:54:36 UTC8000INData Raw: 29 d8 9d bd 83 1e c3 04 12 96 df 7d 22 54 b5 0e 44 d7 d0 93 f0 07 1b eb db a5 be a6 5b 5e cf ac 7c 3f 32 91 7b de d7 7e 53 7e 85 26 66 f2 9b f4 a9 90 d1 96 c3 65 b4 25 6d 6b 1a d3 44 a3 81 18 65 b1 28 70 80 a2 5c 93 73 f7 91 be e3 f7 9c 7d ca 3a 90 e4 75 62 4c 59 98 b5 d7 51 43 c1 4a a9 51 39 92 52 46 39 b8 16 b2 ce d6 76 b8 a4 8c dd 16 49 79 c2 2b f9 69 39 63 5b 33 53 70 bf 6f e8 7d 29 09 fb 4f 8e 30 65 3a f8 03 38 f1 db 6d 29 2a 14 cb ed c7 3a cc eb d1 12 b0 9c 69 95 02 a2 3e 18 c7 69 36 55 a0 81 ab 8c 7d 02 84 02 7f 66 33 b4 3a 47 d0 c3 b2 d6 90 d9 24 2b 9e 06 02 90 ce c7 64 90 e3 8d 90 4f 10 6b e3 8b 4a 48 ec 19 35 60 b8 92 10 8e 1c cf 2c f0 6a 8c 43 ba 0a ec 5b 78 b0 b4 15 02 a5 24 55 4a 3e 78 d1 4c 70 62 c9 92 4b b7 b5 2e b6 ec 59 70 52 34 3b 18 89
                                                                          Data Ascii: )}"TD[^|?2{~S~&fe%mkDe(p\s}:ubLYQCJQ9RF9vIy+i9c[3Spo})O0e:8m)*:i>i6U}f3:G$+dOkJH5`,jC[x$UJ>xLpbK.YpR4;
                                                                          2024-10-31 13:54:36 UTC8000INData Raw: cd 91 21 6d dd a8 75 92 a9 c5 29 58 cf 48 c2 af 89 a7 a1 a3 1f 70 9a d4 6f 23 b8 10 1b 77 a4 86 89 a7 15 72 c1 2e de d0 2e dd e5 53 10 5e f4 ea 0a b2 40 f2 38 b5 84 07 dd 48 c1 fd dd 38 93 a1 c4 fc 30 e5 85 19 ed dd 58 e6 3e f3 b9 36 a1 ad 29 70 7d d8 27 81 03 5e f2 fd 49 b8 7b e6 dc aa 22 52 0b 6a 3c 4d 32 fb f1 9a dd bd ba 1b e9 de d3 a9 2e c6 e4 b1 3c 40 12 12 92 72 00 9a 63 3b c5 75 d0 d7 5c f8 df 52 43 ea 21 74 ba dd 54 e8 fe 2a e1 5a 8f 95 07 f3 9f 65 bb c5 44 37 6c b7 ed 6e 5b 9e 07 41 47 a9 c6 1d 50 d2 97 5b af 02 91 c7 c4 64 71 ba c8 ba b8 1b 48 b7 48 b6 05 43 53 89 79 89 00 c9 89 2d b0 43 52 50 91 d3 d6 90 73 19 71 49 cd 26 b8 53 43 e8 f4 81 84 a4 a8 30 80 e7 00 4a 08 e7 e3 96 22 25 c4 6d b7 7b ae df ba 47 bb 59 a4 ae 1c b8 ff 00 e1 48 68 e7 9f
                                                                          Data Ascii: !mu)XHpo#wr..S^@8H80X>6)p}'^I{"Rj<M2.<@rc;u\RC!tT*ZeD7ln[AGP[dqHHCSy-CRPsqI&SC0J"%m{GYHh
                                                                          2024-10-31 13:54:36 UTC8000INData Raw: 4f 82 b2 12 e3 2b a5 4e 47 88 f3 18 f2 59 7b 4b 63 fd 4b 43 da 61 ef 29 97 f4 bd 7c 09 b6 96 cb a9 51 8e b4 3a 12 68 ad 0a 0a a1 f0 34 c6 7f 4d 78 1a 16 47 d0 fc 0e 9c 80 c4 f4 d1 7e a3 3d d4 78 e2 b8 22 7a 8c fe 7d 2f ea 2a de 02 dc d2 88 69 b4 37 0e 32 0a 8a d2 d2 d8 59 40 08 39 65 c3 1a 6a be 99 3a 16 7f 5c 1d cd da 0f dc 36 fa 6e 91 2a 27 c0 74 3c e4 14 a7 f3 1c 61 e0 a1 d4 6e a4 6b aa 90 7d 23 3a 83 e5 86 52 da 8b c9 8e 54 f8 01 88 59 61 fe aa 00 5a 1d fc c4 24 67 a9 24 d4 80 78 82 95 03 4c 68 30 3d c5 27 b2 87 59 4c b6 fd 48 5e 4f 0e 69 2a e0 69 e0 71 64 67 eb 55 d1 70 14 96 e6 6a 72 3b 39 fa 40 2e a5 3e 29 af 1f 86 09 30 1a 2d 8b 44 5b 75 c2 ce 3e 91 b1 21 99 09 4f 4d d4 ae 81 40 64 93 a9 59 55 35 fb 39 e2 35 25 ad 00 8d d7 b5 a5 58 65 07 d8 64 38
                                                                          Data Ascii: O+NGY{KcKCa)|Q:h4MxG~=x"z}/*i72Y@9ej:\6n*'t<ank}#:RTYaZ$g$xLh0='YLH^Oi*iqdgUpjr;9@.>)0-D[u>!OM@dYU595%Xed8
                                                                          2024-10-31 13:54:36 UTC8000INData Raw: 27 88 38 e5 bc 54 55 db 46 77 97 73 91 df e9 71 6a ea bc 3e dd 19 81 5f 80 fe c7 dc d7 2d ad 79 40 fa ab 54 87 22 3c 69 4f 53 6a a0 55 3c c6 78 e7 a8 c7 67 57 d0 ec 65 ad b3 e3 57 5a 4a ff 00 a8 66 ed f9 cb 6d ad 6d c6 50 2e c8 46 94 d3 f0 a4 f3 cb 9e 3a 2f 2f 1a e9 b9 e6 69 db f3 be bb 21 1d b1 b8 97 65 b3 bb 67 59 a7 5d d2 f3 ae 03 9a ab f8 4e 15 8a d0 a1 9b 3b 8a 3b 5b 92 d8 93 9f dc 08 36 db 3b a2 22 52 1f 50 28 46 91 42 2a 38 e5 82 be 6a d6 b2 2f 1f 6b 93 25 95 60 a9 7e a1 7a 7f 58 d6 7a bf 51 4a 73 a6 9a d7 ef c7 22 7f bb ac 9e b3 d2 5f fa fa 71 3e ab 7b a5 7b b0 96 0d b4 ae d2 5b f6 fb 36 ed d3 31 51 1e b7 cb 85 09 0b 72 da 1d 71 3a 5e 75 f9 5a 81 6d 48 f9 9a 47 11 4e 14 c7 3b 15 5b d7 a1 ea aa 9e e5 ef db 0e d4 6d ae cb 58 9f db 5b 3a 55 c2 4b 12
                                                                          Data Ascii: '8TUFwsqj>_-y@T"<iOSjU<xgWeWZJfmmP.F://i!egY]N;;[6;"RP(FB*8j/k%`~zXzQJs"_q>{{[61Qrq:^uZmHGN;[mX[:UK
                                                                          2024-10-31 13:54:36 UTC8000INData Raw: 5b 26 23 36 3b 55 4f 40 dd b7 63 da 6d 5f ae 2d 41 a5 24 2b d0 3c 39 e9 f2 c3 ad 68 dc c9 8f 1c b5 1b 80 fd aa 72 56 ff 00 ef 34 6b ac 85 7f a7 b7 af aa d2 47 30 93 5a 0f 8e 32 d2 fc ac d9 d3 c9 81 63 c6 97 56 f5 36 85 e7 ba f1 36 4b 68 90 eb a3 42 a8 a5 6a 55 05 07 1f b4 60 9d 24 52 c9 c5 9d d9 3b 93 b3 7b c0 88 57 39 96 48 d2 da 84 ae ad bd f9 68 fc e7 42 72 34 19 12 8a f8 e4 70 97 86 0d 94 ee 3c 34 22 bb f1 d8 7e cf f7 8e de 89 12 e3 bf b7 27 b6 80 5c b9 da 52 db 69 29 03 20 ec 75 fe 5a e9 c8 8a 1c 25 61 6f 46 69 a7 78 e8 e5 19 4e e7 ec cf 79 d9 b6 b5 c7 75 f6 ea 7a af b1 50 ca db 13 5a 69 4c 3c a6 01 a3 81 4c ab d4 90 a1 96 a4 d4 60 fd 1a d7 67 a9 76 ef 6f 92 39 24 eb e4 42 fb 67 da ea b5 5c ee 9b 82 7b 0a 6a 6c 14 ae 24 06 14 28 a4 cb 20 d5 54 39 d1
                                                                          Data Ascii: [&#6;UO@cm_-A$+<9hrV4kG0Z2cV66KhBjU`$R;{W9HhBr4p<4"~'\Ri) uZ%aoFixNyuzPZiL<L`gvo9$Bg\{jl$( T9
                                                                          2024-10-31 13:54:36 UTC8000INData Raw: 2c f5 74 c6 a9 54 91 30 c5 d5 ab a5 fe d5 66 82 b0 b4 4f 71 0d af 45 6a 28 7d 47 09 81 8f 44 19 bb ba 0c 9b cc f5 ba 94 ae 3b 6f b9 1e 3d 38 86 da 3a 00 1f 76 08 4f 12 53 ea ad fd 2e b6 b3 fc 5a 7f e9 96 2e 40 8d 48 7b 2f 7e ed 6e e9 6e f2 ca a2 a8 e4 54 46 55 f8 e3 7d bb 76 b6 1a b3 16 05 a3 7c 6d db ca 12 a8 73 10 aa f2 a8 c6 77 4b 2d c7 ab a6 4e 21 c6 dd 4e a4 28 11 e2 0d 70 23 0f c4 11 c0 e2 81 68 f4 ba ba 52 b5 f2 38 b9 05 a1 8c db 4d a6 e2 82 dc f8 6d ba 93 c6 a9 18 b9 60 40 3c ef 6c 76 f2 65 b7 72 b4 2b e8 a5 32 a0 e3 2e 00 08 4a d3 c0 e9 50 29 34 f0 23 17 c8 be 4c 2b 89 bf 7b b5 62 50 fa c3 17 70 30 9c 89 71 3d 07 e9 fd e6 ea 92 7e 23 0b 74 4c 62 bf 89 27 2b dc 3d be db 05 6e dc b6 dd c0 4c 4f cb 15 ae 99 42 8f 9b b5 a0 1f 66 07 d2 61 f2 44 7e da
                                                                          Data Ascii: ,tT0fOqEj(}GD;o=8:vOS.Z.@H{/~nnTFU}v|mswK-N!N(p#hR8Mm`@<lver+2.JP)4#L+{bPp0q=~#tLb'+=nLOBfaD~
                                                                          2024-10-31 13:54:36 UTC4092INData Raw: 4a 4d 04 db 82 d0 41 29 55 32 03 e0 9a 0f 51 d6 ac b1 ad 37 05 e8 e1 7d be 06 9d b0 da f6 e6 d8 b6 b7 63 db 16 c8 b6 e8 31 92 69 16 33 2d b2 c2 10 91 52 55 95 08 03 8a 94 7e 27 19 dd ec dc b6 04 23 17 fb 93 ed 8f b5 fe fd df df b6 76 85 f5 c2 ee 88 2a 2a 95 b6 2d 6e 4b b3 5c 16 9a d1 13 c3 01 28 49 2a cb ea 5b 14 1f 8b 50 c6 ec 7c da fa f6 f1 eb fd 7f 88 a7 8f 8e b5 d1 78 74 f9 78 7f 03 31 6f af 6d 9d e4 ed cd 88 5e 3b 8d b2 e6 59 a1 23 4a 5e b9 27 a7 22 1a 08 3a 7d 4f 30 a5 84 d4 f0 d5 4a e3 65 78 d9 68 d3 f8 1c eb bb 55 f5 45 63 37 6d 48 8d 55 32 2a 93 9d 47 0c f1 4f 18 da e6 5d 46 05 99 4c a8 56 a9 23 9e 17 aa 1d a3 1f 46 b9 cb 68 69 71 5a 87 e1 3c 30 c5 91 8b 78 6a ce de b8 95 24 95 1a f9 1c 53 c8 5d 70 c1 04 e3 29 7d d5 a8 63 3b 36 a5 08 2a ed a4 0e
                                                                          Data Ascii: JMA)U2Q7}c1i3-RU~'#v**-nK\(I*[P|xtx1om^;Y#J^'":}O0JexhUEc7mHU2*GO]FLV#FhiqZ<0xj$S]p)}c;6*


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          30192.168.2.44977046.38.237.44443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:54:36 UTC683OUTGET /images/gsa/tophintergrund.png HTTP/1.1
                                                                          Host: www.hilfeweltweit.at
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://www.hilfeweltweit.at/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
                                                                          2024-10-31 13:54:36 UTC344INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:54:36 GMT
                                                                          Server: Apache/2.4.52 (Ubuntu)
                                                                          Strict-Transport-Security: max-age=0
                                                                          X-Content-Type-Options: nosniff
                                                                          Upgrade: h2
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Mon, 30 Oct 2017 09:28:09 GMT
                                                                          ETag: "3b7b-55cc041aebc40"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 15227
                                                                          Content-Type: image/png
                                                                          2024-10-31 13:54:36 UTC7848INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 bc 00 00 00 96 08 06 00 00 00 a5 f0 3d 3b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 64 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                          Data Ascii: PNGIHDR=;tEXtSoftwareAdobe ImageReadyqe<diTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                                                          2024-10-31 13:54:36 UTC7379INData Raw: 2c dc 71 81 89 fc c6 59 7d 68 1d 8a 38 c5 0a 34 41 73 dd 71 f7 54 9f 50 21 68 8c 11 ae ab db 7a 89 35 bc 62 82 9f 66 e2 d7 04 6a 7a 45 ce 45 b2 d5 4f 3a 23 1a 1f 96 a3 da 4e d8 71 57 e4 68 d5 fd 5a a8 d0 f0 f8 0a fe d8 bf ed fb 21 4d e2 b2 93 b6 d0 32 89 ed 55 2e 30 5d 1c 32 d5 72 68 be fb a4 75 4d 66 4d 98 3c b4 bd 9f 61 03 ee aa f8 74 1b bb be 53 e7 43 aa a0 67 e0 1a 05 e0 b4 62 ac 1c dd 10 30 6d aa f8 63 93 28 71 7c a8 15 14 6b 8e a7 a8 11 70 5a c2 c9 5d 62 43 ef 8b 26 ad bb 05 82 6d a8 73 78 47 c2 86 da 93 28 d9 37 22 b5 7a 29 2f 90 4f 6e db 74 d2 c6 e2 d4 f6 d9 21 00 e6 28 69 43 9a 22 c7 10 aa 8e 4c 54 51 18 bb d2 1f 78 f4 fd 7d 81 fe c4 15 7d dc eb 54 f7 11 40 71 9d 18 42 19 fc 7c 07 0b d2 71 a0 66 fc 69 b8 a6 3b 13 04 b0 18 21 48 7f ff 13 05 5d be
                                                                          Data Ascii: ,qY}h84AsqTP!hz5bfjzEEO:#NqWhZ!M2U.0]2rhuMfM<atSCgb0mc(q|kpZ]bC&msxG(7"z)/Ont!(iC"LTQx}}T@qB|qfi;!H]


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          31192.168.2.44977246.38.237.44443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:54:36 UTC444OUTGET /templates/wt_gav_pro/js/main.js HTTP/1.1
                                                                          Host: www.hilfeweltweit.at
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
                                                                          2024-10-31 13:54:36 UTC372INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:54:36 GMT
                                                                          Server: Apache/2.4.52 (Ubuntu)
                                                                          Strict-Transport-Security: max-age=0
                                                                          X-Content-Type-Options: nosniff
                                                                          Upgrade: h2
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Mon, 30 Oct 2017 08:54:07 GMT
                                                                          ETag: "212d-55cbfc7f849c0"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 8493
                                                                          Vary: Accept-Encoding
                                                                          Content-Type: text/javascript
                                                                          2024-10-31 13:54:36 UTC7820INData Raw: 2f 2a 2a 0a 20 2a 20 40 70 61 63 6b 61 67 65 20 48 65 6c 69 78 33 20 46 72 61 6d 65 77 6f 72 6b 0a 20 2a 20 40 61 75 74 68 6f 72 20 4a 6f 6f 6d 53 68 61 70 65 72 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6a 6f 6f 6d 73 68 61 70 65 72 2e 63 6f 6d 0a 20 2a 20 40 63 6f 70 79 72 69 67 68 74 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 2d 20 32 30 31 36 20 4a 6f 6f 6d 53 68 61 70 65 72 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6e 75 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 67 70 6c 2d 32 2e 30 2e 68 74 6d 6c 20 47 4e 55 2f 47 50 4c 76 32 20 6f 72 20 6c 61 74 65 72 0a 20 2a 2f 0a 0a 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0a 0a 20 20 20 20 2f 2f 20 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 20 20 20 20
                                                                          Data Ascii: /** * @package Helix3 Framework * @author JoomShaper http://www.joomshaper.com * @copyright Copyright (c) 2010 - 2016 JoomShaper * @license http://www.gnu.org/licenses/gpl-2.0.html GNU/GPLv2 or later */jQuery(function ($) { // ************
                                                                          2024-10-31 13:54:36 UTC673INData Raw: 66 69 6e 64 28 27 2e 73 74 61 72 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 69 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 69 20 3c 20 72 61 74 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 2e 73 74 61 72 22 29 2e 65 71 28 2d 28 69 20 2b 20 31 29 29 2e 61 64 64 43 6c 61 73 73 28 27 61 63 74 69 76 65 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 2e 70 6f 73 74 5f 72 61 74 69 6e 67 20 2e 76 6f 74 69 6e 67 2d 72 65 73 75 6c 74 27 29 2e 74 65 78 74 28
                                                                          Data Ascii: find('.star').each(function (i) { if (i < rate) { $(".star").eq(-(i + 1)).addClass('active'); } }); $('.post_rating .voting-result').text(


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          32192.168.2.44977146.38.237.44443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:54:36 UTC453OUTGET /templates/wt_gav_pro/js/frontend-edit.js HTTP/1.1
                                                                          Host: www.hilfeweltweit.at
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
                                                                          2024-10-31 13:54:36 UTC371INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:54:36 GMT
                                                                          Server: Apache/2.4.52 (Ubuntu)
                                                                          Strict-Transport-Security: max-age=0
                                                                          X-Content-Type-Options: nosniff
                                                                          Upgrade: h2
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Mon, 30 Oct 2017 08:54:07 GMT
                                                                          ETag: "79c-55cbfc7f849c0"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 1948
                                                                          Vary: Accept-Encoding
                                                                          Content-Type: text/javascript
                                                                          2024-10-31 13:54:36 UTC1948INData Raw: 2f 2a 2a 0a 2a 20 40 70 61 63 6b 61 67 65 20 48 65 6c 69 78 33 20 46 72 61 6d 65 77 6f 72 6b 0a 2a 20 40 61 75 74 68 6f 72 20 4a 6f 6f 6d 53 68 61 70 65 72 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6a 6f 6f 6d 73 68 61 70 65 72 2e 63 6f 6d 0a 2a 20 40 63 6f 70 79 72 69 67 68 74 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 2d 20 32 30 31 35 20 4a 6f 6f 6d 53 68 61 70 65 72 0a 2a 20 40 6c 69 63 65 6e 73 65 20 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6e 75 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 67 70 6c 2d 32 2e 30 2e 68 74 6d 6c 20 47 4e 55 2f 47 50 4c 76 32 20 6f 72 20 6c 61 74 65 72 0a 2a 2f 0a 0a 0a 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 0a 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69
                                                                          Data Ascii: /*** @package Helix3 Framework* @author JoomShaper http://www.joomshaper.com* @copyright Copyright (c) 2010 - 2015 JoomShaper* @license http://www.gnu.org/licenses/gpl-2.0.html GNU/GPLv2 or later*/jQuery(function($) { $(document).ready(functi


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          33192.168.2.44977346.38.237.44443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:54:36 UTC435OUTGET /images/gsa/gsalogo.png HTTP/1.1
                                                                          Host: www.hilfeweltweit.at
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
                                                                          2024-10-31 13:54:36 UTC344INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:54:36 GMT
                                                                          Server: Apache/2.4.52 (Ubuntu)
                                                                          Strict-Transport-Security: max-age=0
                                                                          X-Content-Type-Options: nosniff
                                                                          Upgrade: h2
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Mon, 30 Oct 2017 09:07:48 GMT
                                                                          ETag: "8212-55cbff8e7c100"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 33298
                                                                          Content-Type: image/png
                                                                          2024-10-31 13:54:36 UTC7848INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0c 00 00 00 82 08 06 00 00 00 b3 41 f6 8f 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 81 b4 49 44 41 54 78 da ec 7d 07 a0 dc d4 95 f6 d1 94 37 f3 7a ef ee bd 37 5c 01 63 83 01 93 00 01 02 21 3d a4 92 c0 26 9b 4d d9 84 7f b3 d9 3f d9 6c c9 26 d9 4d 25 94 00 a1 85 66 5a 8c 4d 31 06 9b 66 e3 02 b8 f7 f2 dc 5f ef fd cd 8c fe fb 9d 2b 69 24 8d 34 a3 79 7e 06 76 ff 15 c8 33 6f 46 23 5d 5d dd fb dd 53 be 73 8e 42 83 dc fe eb 77 77 84 c4 cb f9 62 5f 26 f6 99 44 ca 64 22 b5 4c bc cf 4d f7 5c 8a a2 78 3d 32 e1 13 55 8d d1 ff 6e ca d9 fd 5a f9 df 1e fc 1f 3c 2e 3a c4 5e 2f f6 bd 62 df 2e f6 57 c4 be e1 3b df fa 7a df fb 32 d2 7e f3 87 bb
                                                                          Data Ascii: PNGIHDRAtEXtSoftwareAdobe ImageReadyqe<IDATx}7z7\c!=&M?l&M%fZM1f_+i$4y~v3oF#]]SsBwwb_&Dd"LM\x=2UnZ<.:^/b.W;z2~
                                                                          2024-10-31 13:54:36 UTC8000INData Raw: f7 f1 8f 7f 9c 6d 3f 90 32 b0 c2 1b 3c 8f 44 47 5f 62 df d9 b2 c1 9b a5 87 e4 65 4f 15 9b 8b 55 fe 0d 4c 00 36 00 27 3a 85 2a 17 00 72 b4 b6 b5 53 48 bc a2 91 ee fa 8f 2f ed b1 a0 0e 78 73 33 76 ec 96 7c 0c a8 1b 7d 75 8d 3c 51 a2 a2 91 23 bf 72 03 65 8d 1d ce c6 48 4c a6 fc 39 53 bc 8e 3e cb 44 ad b9 f3 31 f2 31 5b 35 40 79 33 26 52 e1 dc e9 14 11 37 0f 23 28 28 e1 f5 2f 6f 60 e3 21 38 0f 53 7f f5 43 96 72 00 4e 07 7f 7e 37 b5 6d db 4b 55 d7 2f 27 45 48 3b 4d 6f bc 43 7e e4 0e b1 59 e6 f1 db b3 b2 5d 88 6b 15 ce 9f 41 c3 6f ba 96 ba 84 ea d5 be e7 10 65 8e ac a6 60 61 7e 7a fd 9d c2 7e 81 41 a3 c7 0b d5 d7 37 50 48 4c a6 5c a1 8e c0 d0 89 81 eb 18 cf 60 2b 0b 00 97 21 40 02 a0 81 18 24 26 69 09 95 04 8c 58 ef 08 e1 8d b8 85 01 0e 95 02 1b bc 09 98 fc 59
                                                                          Data Ascii: m?2<DG_beOUL6':*rSH/xs3v|}u<Q#reHL9S>D11[5@y3&R7#((/o`!8SCrN~7mKU/'EH;MoC~Y]kAoe`a~z~A7PHL\`+!@$&iXY
                                                                          2024-10-31 13:54:36 UTC8000INData Raw: 8b 55 52 d7 39 3a 3a da 59 74 45 c0 d3 77 fe ee db 1c 6c 55 5d 55 ce 91 ae 05 05 45 ec 2e c4 c0 ed d6 ec 47 2d 2d 2d f4 f2 9a 35 cc d3 60 f2 12 9f 2b de ff f6 20 33 59 54 29 c0 ac c7 92 d2 72 cd 1a af 1a 81 4f 00 b3 17 5f 7a 89 07 31 8a 27 e9 8c 4f 3b 87 41 17 b3 9f 17 2b f2 4f 7f f2 4f 4c e8 9a 39 7d 2a bd ba fe 75 66 8c 76 f7 74 d1 ae dd 7b 38 5b f7 a2 05 f3 e9 ce bb ef e1 73 31 8b 53 f1 27 cd 5e 05 d5 06 80 81 ed f9 17 5e 14 52 41 23 03 29 dc cf fa 5c 01 29 ad 59 7c 8e be 65 c2 19 da a9 d9 03 ae b9 fa 4a 06 8b 66 a1 72 fd 4e 4c ec 03 fb f7 cb c9 cd f6 16 c5 50 3b 70 3b 07 0e 1c e0 80 30 e4 fb fc d1 3f fc 03 53 f4 bf 78 d3 e7 e9 57 ff f5 1b ad 3f 03 92 ae af c4 81 0d 7d b4 e6 e5 35 cc f2 0c 68 3c 18 bd bf 0d 12 97 ae 5a 58 d4 17 d2 ae 1f 77 9d ba 91 b7
                                                                          Data Ascii: UR9::YtEwlU]UE.G---5`+ 3YT)rO_z1'O;A+OOL9}*ufvt{8[s1S'^^RA#)\)Y|eJfrNLP;p;0?SxW?}5h<ZXw
                                                                          2024-10-31 13:54:36 UTC8000INData Raw: 3a 72 84 77 2f 5b 5f 63 63 da 80 e1 d8 55 02 2c a1 6a 61 2f b5 7d 87 6a ed 00 8f 2e c4 b7 ec 3f 48 6d db 77 52 eb d6 77 28 d2 ee 5e 00 3a 73 c4 70 06 33 4f 52 58 73 33 35 bc f1 06 05 4a 0a 3d 01 86 0e 46 0d af bf e1 c9 4c e0 65 7d 51 b5 95 b9 b2 b2 8c ff de bd 67 0f 4f 3c d0 c5 21 7e b7 77 b4 33 af 81 69 db 0e ea 08 33 48 4d c5 a9 1b ea eb f8 18 10 99 fc 5a 39 02 53 fd b5 04 83 62 bc 26 0e 31 2b 12 93 52 66 ed 92 79 36 21 7d 00 2c 38 30 ec af cf d1 8b 6b d6 70 72 1f 27 e3 60 69 69 09 7d e3 e6 9b 39 ad e0 75 d7 5c 45 7f bc eb 1e be 1a 3c 38 ab 9f 7f 89 a9 d7 8d 8d f5 cc ee c4 04 d7 8d b9 61 71 bd 7b ef f9 13 9f e3 96 5b 6e 65 8e 04 f3 30 0c ea bb ca 93 0e 9c 0d 30 3a e5 04 8e 2f b2 ff f4 93 9f d0 b1 9a 63 72 62 69 45 99 cc c6 14 5d c5 81 1a 85 c9 fc e9 4f
                                                                          Data Ascii: :rw/[_ccU,ja/}j.?HmwRw(^:sp3ORXs35J=FLe}QgO<!~w3i3HMZ9Sb&1+Rfy6!},80kpr'`ii}9u\E<8aq{[ne00:/crbiE]O
                                                                          2024-10-31 13:54:36 UTC1450INData Raw: aa 59 76 f1 93 5b f2 d0 43 0f df ba 60 c1 ab 70 b0 78 1f 64 0e 18 48 8d 3b ce 67 b6 0b a2 87 0e a7 cd 5b 53 05 2d 65 a5 e0 2d 3f 41 af 7d f5 e7 da 25 5d c2 da 51 90 db 6a c4 c4 c5 41 4a 46 7f e8 7d ed 75 70 cd d8 1b 21 9b 2b 8b 2e 6a 3b 32 09 53 60 22 23 f0 7a c2 88 92 05 4c 5a 43 b5 a7 5f 48 0c 41 4f 43 90 93 81 1d 3d 49 a4 05 5f 57 bc 41 10 a2 34 3c 9c 3a 13 a6 71 1b 87 28 14 b3 4a a9 da ba ad 4a 40 d1 16 fe 90 18 a9 38 b8 4e 40 65 b1 14 95 85 61 bf fc e4 87 35 36 36 ee 2a 28 98 18 55 56 76 8c 98 a6 27 fe 72 4a 9b 31 5c 29 aa 99 a4 e8 d8 a2 64 49 2c f5 01 b8 5d f4 53 c2 9f 11 6e 22 c2 8a b9 a3 34 02 5e ac 89 f7 bf 8e a2 da 7c d1 7c 14 4d 8d 44 f4 3a ca f4 bb ba c9 86 2c 89 39 20 37 3f 04 bb e2 a7 ec 33 3d 58 a7 bf fb 83 8a 81 2b ab 7e d5 32 af 50 e6 55
                                                                          Data Ascii: Yv[C`pxdH;g[S-e-?A}%]QjAJF}up!+.j;2S`"#zLZC_HAOC=I_WA4<:q(JJ@8N@ea566*(UVv'rJ1\)dI,]Sn"4^||MD:,9 7?3=X+~2PU


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          34192.168.2.44977546.38.237.44443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:54:37 UTC441OUTGET /images/gsa/hilfeweltweit.png HTTP/1.1
                                                                          Host: www.hilfeweltweit.at
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
                                                                          2024-10-31 13:54:37 UTC344INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:54:37 GMT
                                                                          Server: Apache/2.4.52 (Ubuntu)
                                                                          Strict-Transport-Security: max-age=0
                                                                          X-Content-Type-Options: nosniff
                                                                          Upgrade: h2
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Mon, 30 Oct 2017 10:45:56 GMT
                                                                          ETag: "6ebf-55cc157db8100"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 28351
                                                                          Content-Type: image/png
                                                                          2024-10-31 13:54:37 UTC7848INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 8d 00 00 00 50 08 06 00 00 00 7c 92 4f 95 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 6e 61 49 44 41 54 78 da ec 7d 07 9c 24 55 b5 f7 ad ea dc 33 3d 3d d3 d3 93 37 cc 26 10 76 d7 5d d2 0a 2c 39 2c 19 51 01 45 0c 08 3e 15 44 05 9e e1 3d 9f 8a ef 89 3e 7d 28 82 01 3e 31 02 ca a2 48 54 c9 71 85 05 36 11 37 ef b2 69 36 ef 4e ee 5c 55 f7 3b a7 ba aa a7 ba fa 56 d5 ad ee 1a 92 7d f7 d7 db 3d 15 6e 3c e7 9e ff 3d f7 9c 73 05 f2 2f 96 28 a5 77 c1 57 a7 c7 d9 8e 0a 82 70 f6 bb a8 0f 0e 83 af 33 e5 5c fe 04 41 14 e6 8a 81 40 c2 fc 8c 92 cd e5 d4 1f 82 40 c4 50 30 c4 91 ed d5 d0 07 37 92 7a aa a7 7a aa a7 7a 7a af ca cf 63 e0 eb ba 71 c8
                                                                          Data Ascii: PNGIHDRP|OtEXtSoftwareAdobe ImageReadyqe<naIDATx}$U3==7&v],9,QE>D=>}(>1HTq67i6N\U;V}=n<=s/(wWp3\A@@P07zzzzcq
                                                                          2024-10-31 13:54:37 UTC8000INData Raw: 3b 54 10 6a 25 83 41 fd 34 93 46 10 2c a7 a6 16 3f 5e 6c b3 ae 65 91 65 06 28 b7 d8 9e 30 8c 69 f8 a4 73 88 38 61 b2 2c 06 82 18 02 c2 18 63 10 e3 89 3d 16 39 f5 83 0b 73 8b 1f 25 d2 b6 8d e6 63 04 2c 68 87 6d 9f 29 ad 5e ee 13 93 1d 08 16 cc e7 87 af d6 3d a8 79 4e 2d b1 4b 30 c1 cb 91 48 a4 4c 58 62 8c 46 8c 8f c6 6b df 84 db d3 00 40 31 9e a0 04 bf a7 f1 4e 6c 18 8b 0d ca 97 40 c0 60 d8 9d 27 8d 9a c6 f2 f3 8e dd 27 d4 ac 98 3d a7 51 b3 02 f9 5e f2 e6 9b 1b 3d 89 b7 07 a0 50 3f 66 ec 38 68 b3 f1 08 ba 85 50 d6 5f 27 4c 98 f8 3c 1e 8d 86 b6 62 b5 68 a2 b6 6d db 8a 67 14 9f ce d8 c6 af 0a 70 b9 49 c9 64 1b b3 af 10 78 bb 09 ae 6d 97 70 71 60 70 5a e2 4d cb fd fe 80 67 ce 30 d0 1e 0a 3c 55 e1 41 8d 41 e6 b1 8a a8 15 1f 8f e3 34 75 8d 3b 06 0f b7 00 b4 53
                                                                          Data Ascii: ;Tj%A4F,?^lee(0is8a,c=9s%c,hm)^=yN-K0HLXbFk@1Nl@`''=Q^=P?f8hP_'L<bhmgpIdxmpq`pZMg0<UAA4u;S
                                                                          2024-10-31 13:54:37 UTC8000INData Raw: 97 af 29 78 b6 85 e0 a1 0e 2a 31 27 d0 58 04 6f 12 e3 f0 68 ca 59 5e 75 a8 51 b5 69 cc 49 65 91 de dd 69 f8 0c e0 8a 73 5b 4b 08 04 8b 74 24 58 09 63 85 9b 86 42 93 26 90 f6 8b 2f f4 6a ad e7 45 26 ab 40 00 08 76 f6 53 4e b6 6a a9 31 61 49 06 07 07 b9 27 40 0c 2f 02 c2 7a 1d e3 d6 66 00 8d 8a 16 4b cd 91 cf 8a 02 73 40 3f 5b 19 ea c3 de 9e 76 aa 57 5b 5b 5b a9 4f ac fa 81 a9 89 70 cd da 14 35 bc e4 d0 43 0f b3 a6 39 4f 47 99 ea 60 3c c2 04 8d 2c 9b 3b a7 63 44 29 ad e8 53 74 e4 e0 15 92 8a 31 a8 78 15 a0 cf f8 8e 2c 7b 12 66 64 29 d0 9c 80 c7 e6 55 7b 3c 9e 76 ca 8f 0c bc d4 93 cb e5 66 01 2f 08 6e ea 06 e5 53 58 b8 bc 6e 58 38 9d 09 ef fb 78 fb 03 cd 32 b4 73 d8 d1 21 6c da c8 c8 68 45 df f0 d6 27 91 b0 74 82 c1 54 30 6a e5 78 80 9a 42 ec 77 0c 0e 3a f8
                                                                          Data Ascii: )x*1'XohY^uQiIeis[Kt$XcB&/jE&@vSNj1aI'@/zfKs@?[vW[[[Op5C9OG`<,;cD)St1x,{fd)U{<vf/nSXnX8x2s!lhE'tT0jxBw:
                                                                          2024-10-31 13:54:37 UTC4503INData Raw: 6e 5d c5 62 d1 6a 41 67 d6 70 f2 02 5b d6 d8 48 54 61 62 01 e3 df 0c b9 35 18 4c 24 8a f2 9e 23 1c 98 9c 1e 25 7f 3e f5 38 32 fb 33 ff 16 89 f7 4e 39 76 60 c3 7a f2 c6 ed bf 23 b9 c1 41 5b 19 37 06 24 9d 42 ee 28 c4 49 63 e9 17 44 d5 ee 51 ca a4 c8 5f cf 3a 45 8c 4f 9b 4e 1a da 3b 48 f3 f4 19 e4 94 9b 6e 31 82 46 37 8e 30 1e 1a 3a 1b a2 9c ab 15 86 e6 db b9 84 db 01 1c ca a9 69 34 b7 97 72 b8 9f f8 b4 95 84 91 40 78 3d 91 0a 9c ab 0c 73 79 46 20 ef b6 c7 15 0d 98 d2 2a 0f d6 f3 19 6c 3a 85 ea c6 fb fa 42 2e 77 de a1 bf ba 65 de 33 67 9c a5 1e 9d 54 0d 0d b9 0d 13 cf 95 60 92 39 fa 37 bf 56 02 4d 4d fb c4 40 e0 ab 6e 1b 06 13 d8 20 4c 60 43 00 a4 e2 af be fa aa 6b 4d 05 4f 42 e1 27 14 0d 0e b7 72 d4 07 63 35 a6 00 60 34 d8 6d cf 58 81 2a 9e d4 d5 d5 85 a0
                                                                          Data Ascii: n]bjAgp[HTab5L$#%>823N9v`z#A[7$B(IcDQ_:EON;Hn1F70:i4r@x=syF *l:B.we3gT`97VMM@n L`CkMOB'rc5`4mX*


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          35192.168.2.44977646.38.237.44443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:54:37 UTC676OUTGET /images/gsa/gsaicon.png HTTP/1.1
                                                                          Host: www.hilfeweltweit.at
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://www.hilfeweltweit.at/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
                                                                          2024-10-31 13:54:38 UTC343INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:54:37 GMT
                                                                          Server: Apache/2.4.52 (Ubuntu)
                                                                          Strict-Transport-Security: max-age=0
                                                                          X-Content-Type-Options: nosniff
                                                                          Upgrade: h2
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Mon, 30 Oct 2017 09:22:00 GMT
                                                                          ETag: "12e9-55cc02bb03e00"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 4841
                                                                          Content-Type: image/png
                                                                          2024-10-31 13:54:38 UTC4841INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 12 8b 49 44 41 54 78 da e4 5b 09 74 14 55 ba fe aa bb d3 dd e9 25 49 67 5f 08 21 21 10 42 08 9b 82 12 14 70 c1 05 1c 19 04 71 1b 11 dc 47 e7 79 c6 e7 a8 67 e6 8c e7 39 3a 8a 33 3a 32 2e 33 ef a1 67 14 91 71 0b 82 a2 88 8e 33 ae 20 0a 8a b2 06 cc 46 02 09 21 21 e9 f4 9a de eb fd f7 76 7a a9 ee aa 6c a2 f3 ce f3 1e 2e 55 5d 55 77 f9 bf ff ff bf ff bf b7 2a 82 28 8a f8 31 17 4d e4 44 10 04 d9 07 8e 1a 73 d4 74 18 43 0f 8c 82 80 34 3a d7 81 3d 1b 79 5c e0 8d c3 3f fb cf 31 ac f3 fe 13 21 72 10 64 af 4b cf fb fb 88 3f 8f f5 1d a4 ff dd 74 a9 8b ce
                                                                          Data Ascii: PNGIHDR@@iqtEXtSoftwareAdobe ImageReadyqe<IDATx[tU%Ig_!!BpqGyg9:3:2.3gq3 F!!vzl.U]Uw*(1MDstC4:=y\?1!rdK?t


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          36192.168.2.44977746.38.237.44443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:54:37 UTC453OUTGET /images/gsa/beitraege/startseitenbild.jpg HTTP/1.1
                                                                          Host: www.hilfeweltweit.at
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
                                                                          2024-10-31 13:54:38 UTC346INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:54:37 GMT
                                                                          Server: Apache/2.4.52 (Ubuntu)
                                                                          Strict-Transport-Security: max-age=0
                                                                          X-Content-Type-Options: nosniff
                                                                          Upgrade: h2
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Tue, 01 Dec 2020 14:11:27 GMT
                                                                          ETag: "10962-5b567b3d6a1c0"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 67938
                                                                          Content-Type: image/jpeg
                                                                          2024-10-31 13:54:38 UTC7846INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 4b 00 00 ff ed 00 2c 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 25 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 03 02 02 02 02 02 03 02 02 03 05 03 03 03 05 05 04 03 03 04 05 06 05 05 05 05 05 06 08 06 07 07 07 07 06 08 08 09 0a 0a 0a 09 08 0c 0c 0c 0c 0c 0c 0e 0e 0e 0e 0e 10 10 10 10 10 10 10 10 10 10 01 03 04 04 06 06 06 0c 08 08 0c 12 0e 0c 0e 12 14 10 10 10 10 14 11 10 10 10 10 10 11 11 10 10 10 10 10 10 11 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 01 4d 01 f4 03 01 11
                                                                          Data Ascii: ExifII*DuckyK,Photoshop 3.08BIM%AdobedM
                                                                          2024-10-31 13:54:38 UTC8000INData Raw: 84 91 35 5b c7 86 24 12 44 5c b7 82 3e 5c 5c 10 6e bb 5a 55 c4 62 c8 72 8b 62 1a 35 d3 82 28 ec a5 d4 d3 a4 b5 26 9e 07 12 4a 39 ea 5c 75 53 ea 17 f0 d4 71 09 20 66 fc 79 56 4a db a2 90 24 bc b2 ea dd 4f 10 34 94 21 23 e1 55 2a 9e 34 c2 2c f5 37 e2 ac 29 00 9e 8e 88 ac 04 1c 8f 00 a3 e0 30 29 c8 e8 82 25 fe 89 d2 e3 c2 a8 06 ad b5 fc 47 c4 f9 61 a8 ce c4 16 e3 8f bd f4 ed 93 d4 34 2f 2c 67 a4 72 48 03 9f ee c5 80 4b b0 84 34 1a 50 4a 7a 4d 71 e6 56 47 21 f1 23 00 c7 54 31 4d ce 46 cc db 29 b8 40 3a 2e b7 16 dd 1d 52 80 7a 45 c2 51 54 ff 00 76 a4 80 7f 86 b8 52 52 cd 0e dc 6b a6 ec 13 da b6 52 f3 ed 30 db 89 60 b8 42 53 9d 56 84 24 66 49 cf 80 e5 89 96 f0 89 db e3 96 69 2e d3 6d 67 ee 33 ad c1 0c 29 71 ca 94 f6 b4 54 00 94 2f a6 8d 6a 39 d6 80 92 09 ca b8
                                                                          Data Ascii: 5[$D\>\\nZUbrb5(&J9\uSq fyVJ$O4!#U*4,7)0)%Ga4/,grHK4PJzMqVG!#T1MF)@:.RzEQTvRRkR0`BSV$fIi.mg3)qT/j9
                                                                          2024-10-31 13:54:38 UTC8000INData Raw: 29 d8 9d bd 83 1e c3 04 12 96 df 7d 22 54 b5 0e 44 d7 d0 93 f0 07 1b eb db a5 be a6 5b 5e cf ac 7c 3f 32 91 7b de d7 7e 53 7e 85 26 66 f2 9b f4 a9 90 d1 96 c3 65 b4 25 6d 6b 1a d3 44 a3 81 18 65 b1 28 70 80 a2 5c 93 73 f7 91 be e3 f7 9c 7d ca 3a 90 e4 75 62 4c 59 98 b5 d7 51 43 c1 4a a9 51 39 92 52 46 39 b8 16 b2 ce d6 76 b8 a4 8c dd 16 49 79 c2 2b f9 69 39 63 5b 33 53 70 bf 6f e8 7d 29 09 fb 4f 8e 30 65 3a f8 03 38 f1 db 6d 29 2a 14 cb ed c7 3a cc eb d1 12 b0 9c 69 95 02 a2 3e 18 c7 69 36 55 a0 81 ab 8c 7d 02 84 02 7f 66 33 b4 3a 47 d0 c3 b2 d6 90 d9 24 2b 9e 06 02 90 ce c7 64 90 e3 8d 90 4f 10 6b e3 8b 4a 48 ec 19 35 60 b8 92 10 8e 1c cf 2c f0 6a 8c 43 ba 0a ec 5b 78 b0 b4 15 02 a5 24 55 4a 3e 78 d1 4c 70 62 c9 92 4b b7 b5 2e b6 ec 59 70 52 34 3b 18 89
                                                                          Data Ascii: )}"TD[^|?2{~S~&fe%mkDe(p\s}:ubLYQCJQ9RF9vIy+i9c[3Spo})O0e:8m)*:i>i6U}f3:G$+dOkJH5`,jC[x$UJ>xLpbK.YpR4;
                                                                          2024-10-31 13:54:38 UTC8000INData Raw: cd 91 21 6d dd a8 75 92 a9 c5 29 58 cf 48 c2 af 89 a7 a1 a3 1f 70 9a d4 6f 23 b8 10 1b 77 a4 86 89 a7 15 72 c1 2e de d0 2e dd e5 53 10 5e f4 ea 0a b2 40 f2 38 b5 84 07 dd 48 c1 fd dd 38 93 a1 c4 fc 30 e5 85 19 ed dd 58 e6 3e f3 b9 36 a1 ad 29 70 7d d8 27 81 03 5e f2 fd 49 b8 7b e6 dc aa 22 52 0b 6a 3c 4d 32 fb f1 9a dd bd ba 1b e9 de d3 a9 2e c6 e4 b1 3c 40 12 12 92 72 00 9a 63 3b c5 75 d0 d7 5c f8 df 52 43 ea 21 74 ba dd 54 e8 fe 2a e1 5a 8f 95 07 f3 9f 65 bb c5 44 37 6c b7 ed 6e 5b 9e 07 41 47 a9 c6 1d 50 d2 97 5b af 02 91 c7 c4 64 71 ba c8 ba b8 1b 48 b7 48 b6 05 43 53 89 79 89 00 c9 89 2d b0 43 52 50 91 d3 d6 90 73 19 71 49 cd 26 b8 53 43 e8 f4 81 84 a4 a8 30 80 e7 00 4a 08 e7 e3 96 22 25 c4 6d b7 7b ae df ba 47 bb 59 a4 ae 1c b8 ff 00 e1 48 68 e7 9f
                                                                          Data Ascii: !mu)XHpo#wr..S^@8H80X>6)p}'^I{"Rj<M2.<@rc;u\RC!tT*ZeD7ln[AGP[dqHHCSy-CRPsqI&SC0J"%m{GYHh
                                                                          2024-10-31 13:54:38 UTC8000INData Raw: 4f 82 b2 12 e3 2b a5 4e 47 88 f3 18 f2 59 7b 4b 63 fd 4b 43 da 61 ef 29 97 f4 bd 7c 09 b6 96 cb a9 51 8e b4 3a 12 68 ad 0a 0a a1 f0 34 c6 7f 4d 78 1a 16 47 d0 fc 0e 9c 80 c4 f4 d1 7e a3 3d d4 78 e2 b8 22 7a 8c fe 7d 2f ea 2a de 02 dc d2 88 69 b4 37 0e 32 0a 8a d2 d2 d8 59 40 08 39 65 c3 1a 6a be 99 3a 16 7f 5c 1d cd da 0f dc 36 fa 6e 91 2a 27 c0 74 3c e4 14 a7 f3 1c 61 e0 a1 d4 6e a4 6b aa 90 7d 23 3a 83 e5 86 52 da 8b c9 8e 54 f8 01 88 59 61 fe aa 00 5a 1d fc c4 24 67 a9 24 d4 80 78 82 95 03 4c 68 30 3d c5 27 b2 87 59 4c b6 fd 48 5e 4f 0e 69 2a e0 69 e0 71 64 67 eb 55 d1 70 14 96 e6 6a 72 3b 39 fa 40 2e a5 3e 29 af 1f 86 09 30 1a 2d 8b 44 5b 75 c2 ce 3e 91 b1 21 99 09 4f 4d d4 ae 81 40 64 93 a9 59 55 35 fb 39 e2 35 25 ad 00 8d d7 b5 a5 58 65 07 d8 64 38
                                                                          Data Ascii: O+NGY{KcKCa)|Q:h4MxG~=x"z}/*i72Y@9ej:\6n*'t<ank}#:RTYaZ$g$xLh0='YLH^Oi*iqdgUpjr;9@.>)0-D[u>!OM@dYU595%Xed8
                                                                          2024-10-31 13:54:38 UTC8000INData Raw: 27 88 38 e5 bc 54 55 db 46 77 97 73 91 df e9 71 6a ea bc 3e dd 19 81 5f 80 fe c7 dc d7 2d ad 79 40 fa ab 54 87 22 3c 69 4f 53 6a a0 55 3c c6 78 e7 a8 c7 67 57 d0 ec 65 ad b3 e3 57 5a 4a ff 00 a8 66 ed f9 cb 6d ad 6d c6 50 2e c8 46 94 d3 f0 a4 f3 cb 9e 3a 2f 2f 1a e9 b9 e6 69 db f3 be bb 21 1d b1 b8 97 65 b3 bb 67 59 a7 5d d2 f3 ae 03 9a ab f8 4e 15 8a d0 a1 9b 3b 8a 3b 5b 92 d8 93 9f dc 08 36 db 3b a2 22 52 1f 50 28 46 91 42 2a 38 e5 82 be 6a d6 b2 2f 1f 6b 93 25 95 60 a9 7e a1 7a 7f 58 d6 7a bf 51 4a 73 a6 9a d7 ef c7 22 7f bb ac 9e b3 d2 5f fa fa 71 3e ab 7b a5 7b b0 96 0d b4 ae d2 5b f6 fb 36 ed d3 31 51 1e b7 cb 85 09 0b 72 da 1d 71 3a 5e 75 f9 5a 81 6d 48 f9 9a 47 11 4e 14 c7 3b 15 5b d7 a1 ea aa 9e e5 ef db 0e d4 6d ae cb 58 9f db 5b 3a 55 c2 4b 12
                                                                          Data Ascii: '8TUFwsqj>_-y@T"<iOSjU<xgWeWZJfmmP.F://i!egY]N;;[6;"RP(FB*8j/k%`~zXzQJs"_q>{{[61Qrq:^uZmHGN;[mX[:UK
                                                                          2024-10-31 13:54:38 UTC8000INData Raw: 5b 26 23 36 3b 55 4f 40 dd b7 63 da 6d 5f ae 2d 41 a5 24 2b d0 3c 39 e9 f2 c3 ad 68 dc c9 8f 1c b5 1b 80 fd aa 72 56 ff 00 ef 34 6b ac 85 7f a7 b7 af aa d2 47 30 93 5a 0f 8e 32 d2 fc ac d9 d3 c9 81 63 c6 97 56 f5 36 85 e7 ba f1 36 4b 68 90 eb a3 42 a8 a5 6a 55 05 07 1f b4 60 9d 24 52 c9 c5 9d d9 3b 93 b3 7b c0 88 57 39 96 48 d2 da 84 ae ad bd f9 68 fc e7 42 72 34 19 12 8a f8 e4 70 97 86 0d 94 ee 3c 34 22 bb f1 d8 7e cf f7 8e de 89 12 e3 bf b7 27 b6 80 5c b9 da 52 db 69 29 03 20 ec 75 fe 5a e9 c8 8a 1c 25 61 6f 46 69 a7 78 e8 e5 19 4e e7 ec cf 79 d9 b6 b5 c7 75 f6 ea 7a af b1 50 ca db 13 5a 69 4c 3c a6 01 a3 81 4c ab d4 90 a1 96 a4 d4 60 fd 1a d7 67 a9 76 ef 6f 92 39 24 eb e4 42 fb 67 da ea b5 5c ee 9b 82 7b 0a 6a 6c 14 ae 24 06 14 28 a4 cb 20 d5 54 39 d1
                                                                          Data Ascii: [&#6;UO@cm_-A$+<9hrV4kG0Z2cV66KhBjU`$R;{W9HhBr4p<4"~'\Ri) uZ%aoFixNyuzPZiL<L`gvo9$Bg\{jl$( T9
                                                                          2024-10-31 13:54:38 UTC8000INData Raw: 2c f5 74 c6 a9 54 91 30 c5 d5 ab a5 fe d5 66 82 b0 b4 4f 71 0d af 45 6a 28 7d 47 09 81 8f 44 19 bb ba 0c 9b cc f5 ba 94 ae 3b 6f b9 1e 3d 38 86 da 3a 00 1f 76 08 4f 12 53 ea ad fd 2e b6 b3 fc 5a 7f e9 96 2e 40 8d 48 7b 2f 7e ed 6e e9 6e f2 ca a2 a8 e4 54 46 55 f8 e3 7d bb 76 b6 1a b3 16 05 a3 7c 6d db ca 12 a8 73 10 aa f2 a8 c6 77 4b 2d c7 ab a6 4e 21 c6 dd 4e a4 28 11 e2 0d 70 23 0f c4 11 c0 e2 81 68 f4 ba ba 52 b5 f2 38 b9 05 a1 8c db 4d a6 e2 82 dc f8 6d ba 93 c6 a9 18 b9 60 40 3c ef 6c 76 f2 65 b7 72 b4 2b e8 a5 32 a0 e3 2e 00 08 4a d3 c0 e9 50 29 34 f0 23 17 c8 be 4c 2b 89 bf 7b b5 62 50 fa c3 17 70 30 9c 89 71 3d 07 e9 fd e6 ea 92 7e 23 0b 74 4c 62 bf 89 27 2b dc 3d be db 05 6e dc b6 dd c0 4c 4f cb 15 ae 99 42 8f 9b b5 a0 1f 66 07 d2 61 f2 44 7e da
                                                                          Data Ascii: ,tT0fOqEj(}GD;o=8:vOS.Z.@H{/~nnTFU}v|mswK-N!N(p#hR8Mm`@<lver+2.JP)4#L+{bPp0q=~#tLb'+=nLOBfaD~
                                                                          2024-10-31 13:54:38 UTC4092INData Raw: 4a 4d 04 db 82 d0 41 29 55 32 03 e0 9a 0f 51 d6 ac b1 ad 37 05 e8 e1 7d be 06 9d b0 da f6 e6 d8 b6 b7 63 db 16 c8 b6 e8 31 92 69 16 33 2d b2 c2 10 91 52 55 95 08 03 8a 94 7e 27 19 dd ec dc b6 04 23 17 fb 93 ed 8f b5 fe fd df df b6 76 85 f5 c2 ee 88 2a 2a 95 b6 2d 6e 4b b3 5c 16 9a d1 13 c3 01 28 49 2a cb ea 5b 14 1f 8b 50 c6 ec 7c da fa f6 f1 eb fd 7f 88 a7 8f 8e b5 d1 78 74 f9 78 7f 03 31 6f af 6d 9d e4 ed cd 88 5e 3b 8d b2 e6 59 a1 23 4a 5e b9 27 a7 22 1a 08 3a 7d 4f 30 a5 84 d4 f0 d5 4a e3 65 78 d9 68 d3 f8 1c eb bb 55 f5 45 63 37 6d 48 8d 55 32 2a 93 9d 47 0c f1 4f 18 da e6 5d 46 05 99 4c a8 56 a9 23 9e 17 aa 1d a3 1f 46 b9 cb 68 69 71 5a 87 e1 3c 30 c5 91 8b 78 6a ce de b8 95 24 95 1a f9 1c 53 c8 5d 70 c1 04 e3 29 7d d5 a8 63 3b 36 a5 08 2a ed a4 0e
                                                                          Data Ascii: JMA)U2Q7}c1i3-RU~'#v**-nK\(I*[P|xtx1om^;Y#J^'":}O0JexhUEc7mHU2*GO]FLV#FhiqZ<0xj$S]p)}c;6*


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          37192.168.2.44977846.38.237.44443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:54:37 UTC442OUTGET /images/gsa/tophintergrund.png HTTP/1.1
                                                                          Host: www.hilfeweltweit.at
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
                                                                          2024-10-31 13:54:38 UTC344INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:54:37 GMT
                                                                          Server: Apache/2.4.52 (Ubuntu)
                                                                          Strict-Transport-Security: max-age=0
                                                                          X-Content-Type-Options: nosniff
                                                                          Upgrade: h2
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Mon, 30 Oct 2017 09:28:09 GMT
                                                                          ETag: "3b7b-55cc041aebc40"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 15227
                                                                          Content-Type: image/png
                                                                          2024-10-31 13:54:38 UTC7848INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 bc 00 00 00 96 08 06 00 00 00 a5 f0 3d 3b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 64 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                          Data Ascii: PNGIHDR=;tEXtSoftwareAdobe ImageReadyqe<diTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                                                          2024-10-31 13:54:38 UTC7379INData Raw: 2c dc 71 81 89 fc c6 59 7d 68 1d 8a 38 c5 0a 34 41 73 dd 71 f7 54 9f 50 21 68 8c 11 ae ab db 7a 89 35 bc 62 82 9f 66 e2 d7 04 6a 7a 45 ce 45 b2 d5 4f 3a 23 1a 1f 96 a3 da 4e d8 71 57 e4 68 d5 fd 5a a8 d0 f0 f8 0a fe d8 bf ed fb 21 4d e2 b2 93 b6 d0 32 89 ed 55 2e 30 5d 1c 32 d5 72 68 be fb a4 75 4d 66 4d 98 3c b4 bd 9f 61 03 ee aa f8 74 1b bb be 53 e7 43 aa a0 67 e0 1a 05 e0 b4 62 ac 1c dd 10 30 6d aa f8 63 93 28 71 7c a8 15 14 6b 8e a7 a8 11 70 5a c2 c9 5d 62 43 ef 8b 26 ad bb 05 82 6d a8 73 78 47 c2 86 da 93 28 d9 37 22 b5 7a 29 2f 90 4f 6e db 74 d2 c6 e2 d4 f6 d9 21 00 e6 28 69 43 9a 22 c7 10 aa 8e 4c 54 51 18 bb d2 1f 78 f4 fd 7d 81 fe c4 15 7d dc eb 54 f7 11 40 71 9d 18 42 19 fc 7c 07 0b d2 71 a0 66 fc 69 b8 a6 3b 13 04 b0 18 21 48 7f ff 13 05 5d be
                                                                          Data Ascii: ,qY}h84AsqTP!hz5bfjzEEO:#NqWhZ!M2U.0]2rhuMfM<atSCgb0mc(q|kpZ]bC&msxG(7"z)/Ont!(iC"LTQx}}T@qB|qfi;!H]


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          38192.168.2.44977946.38.237.44443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:54:38 UTC435OUTGET /images/gsa/gsaicon.png HTTP/1.1
                                                                          Host: www.hilfeweltweit.at
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: 6f6602588f60f0f253214252adf9c5f3=0l3f51umho32s460rni7vsc50u
                                                                          2024-10-31 13:54:39 UTC343INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:54:39 GMT
                                                                          Server: Apache/2.4.52 (Ubuntu)
                                                                          Strict-Transport-Security: max-age=0
                                                                          X-Content-Type-Options: nosniff
                                                                          Upgrade: h2
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Mon, 30 Oct 2017 09:22:00 GMT
                                                                          ETag: "12e9-55cc02bb03e00"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 4841
                                                                          Content-Type: image/png
                                                                          2024-10-31 13:54:39 UTC4841INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 12 8b 49 44 41 54 78 da e4 5b 09 74 14 55 ba fe aa bb d3 dd e9 25 49 67 5f 08 21 21 10 42 08 9b 82 12 14 70 c1 05 1c 19 04 71 1b 11 dc 47 e7 79 c6 e7 a8 67 e6 8c e7 39 3a 8a 33 3a 32 2e 33 ef a1 67 14 91 71 0b 82 a2 88 8e 33 ae 20 0a 8a b2 06 cc 46 02 09 21 21 e9 f4 9a de eb fd f7 76 7a a9 ee aa 6c a2 f3 ce f3 1e 2e 55 5d 55 77 f9 bf ff ff bf ff bf b7 2a 82 28 8a f8 31 17 4d e4 44 10 04 d9 07 8e 1a 73 d4 74 18 43 0f 8c 82 80 34 3a d7 81 3d 1b 79 5c e0 8d c3 3f fb cf 31 ac f3 fe 13 21 72 10 64 af 4b cf fb fb 88 3f 8f f5 1d a4 ff dd 74 a9 8b ce
                                                                          Data Ascii: PNGIHDR@@iqtEXtSoftwareAdobe ImageReadyqe<IDATx[tU%Ig_!!BpqGyg9:3:2.3gq3 F!!vzl.U]Uw*(1MDstC4:=y\?1!rdK?t


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          39192.168.2.44978713.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:22 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:22 UTC494INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:22 GMT
                                                                          Content-Type: text/plain
                                                                          Content-Length: 218853
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public
                                                                          Last-Modified: Mon, 28 Oct 2024 13:23:36 GMT
                                                                          ETag: "0x8DCF753BAA1B278"
                                                                          x-ms-request-id: 93e60446-901e-00a0-4f32-2a6a6d000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135522Z-159b85dff8f46f6ghC1DFW1p0n00000001vg000000008ukp
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:22 UTC15890INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                          Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                          2024-10-31 13:55:22 UTC16384INData Raw: 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                          Data Ascii: <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <
                                                                          2024-10-31 13:55:22 UTC16384INData Raw: 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d
                                                                          Data Ascii: 0820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E=
                                                                          2024-10-31 13:55:22 UTC16384INData Raw: 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20
                                                                          Data Ascii: <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8"
                                                                          2024-10-31 13:55:22 UTC16384INData Raw: 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e
                                                                          Data Ascii: _False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C>
                                                                          2024-10-31 13:55:22 UTC16384INData Raw: 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e
                                                                          Data Ascii: 2" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="Clean
                                                                          2024-10-31 13:55:22 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20
                                                                          Data Ascii: </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R>
                                                                          2024-10-31 13:55:22 UTC16384INData Raw: 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20
                                                                          Data Ascii: > </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C>
                                                                          2024-10-31 13:55:22 UTC16384INData Raw: 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20
                                                                          Data Ascii: <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" />
                                                                          2024-10-31 13:55:22 UTC16384INData Raw: 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a
                                                                          Data Ascii: <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          40192.168.2.44979113.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:23 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:23 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:23 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 408
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                          ETag: "0x8DC582BB56D3AFB"
                                                                          x-ms-request-id: 7920d540-e01e-0085-1f11-29c311000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135523Z-15b8d89586fbmg6qpd9yf8zhm000000004g000000000ba13
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:23 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          41192.168.2.44978913.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:23 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:23 UTC563INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:23 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 3788
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                          ETag: "0x8DC582BAC2126A6"
                                                                          x-ms-request-id: 85f3058c-201e-00aa-6c2c-283928000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135523Z-15b8d89586fmhjx6a8nf3qm53c00000003d000000000cu89
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:23 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          42192.168.2.44979213.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:23 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:23 UTC517INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:23 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 2160
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                          ETag: "0x8DC582BA3B95D81"
                                                                          x-ms-request-id: cb5553aa-e01e-001f-3f7b-2a1633000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135523Z-159b85dff8fc5h75hC1DFWntr8000000010g00000000e1w2
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:23 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          43192.168.2.44978813.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:23 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:23 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:23 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 450
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                          ETag: "0x8DC582BD4C869AE"
                                                                          x-ms-request-id: 2923fc04-801e-0047-2d8c-2a7265000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135523Z-159b85dff8f5bl2qhC1DFWs6cn00000001fg00000000daey
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:23 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          44192.168.2.44979013.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:23 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:23 UTC584INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:23 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 2980
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                          ETag: "0x8DC582BA80D96A1"
                                                                          x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135523Z-16849878b787bfsh7zgp804my400000008e0000000009dm6
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          X-Cache-Info: L1_T2
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:23 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          45192.168.2.44979313.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:24 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:24 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:24 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 474
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                          ETag: "0x8DC582B9964B277"
                                                                          x-ms-request-id: 7b93b929-d01e-0082-6676-27e489000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135524Z-16849878b78fhxrnedubv5byks00000007x000000000ftyb
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:24 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          46192.168.2.44979413.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:24 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:24 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:24 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 415
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                          ETag: "0x8DC582B9F6F3512"
                                                                          x-ms-request-id: 633f9008-101e-00a2-3e9b-279f2e000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135524Z-16849878b786lft2mu9uftf3y40000000ayg000000003huz
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:24 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          47192.168.2.44979513.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:24 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:24 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:24 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 471
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                          ETag: "0x8DC582BB10C598B"
                                                                          x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135524Z-16849878b78tg5n42kspfr0x4800000009gg00000000pnpb
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:24 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          48192.168.2.44979713.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:24 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:24 UTC491INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:24 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 467
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                          ETag: "0x8DC582BA6C038BC"
                                                                          x-ms-request-id: e84b733d-701e-005c-1bb8-26bb94000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135524Z-16849878b786fl7gm2qg4r5y7000000009xg00000000ab53
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          X-Cache-Info: L1_T2
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:24 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          49192.168.2.44979613.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:24 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:24 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:24 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 632
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                          ETag: "0x8DC582BB6E3779E"
                                                                          x-ms-request-id: 3443e7a9-f01e-0085-6a6b-2a88ea000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135524Z-15b8d89586fcvr6p5956n5d0rc0000000fwg000000000qzm
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:24 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          50192.168.2.44979813.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:25 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:25 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:25 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 407
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                          ETag: "0x8DC582BBAD04B7B"
                                                                          x-ms-request-id: 3c9c0adf-d01e-0028-0c96-257896000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135525Z-16849878b786fl7gm2qg4r5y7000000009wg00000000df9u
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:25 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          51192.168.2.44980013.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:25 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:25 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:25 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 427
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                          ETag: "0x8DC582BA310DA18"
                                                                          x-ms-request-id: 6b0d144c-801e-007b-3a49-27e7ab000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135525Z-16849878b78qg9mlz11wgn0wcc0000000980000000007fex
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:25 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          52192.168.2.44979913.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:25 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:25 UTC482INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:25 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 486
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                          ETag: "0x8DC582BB344914B"
                                                                          x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135525Z-16849878b787bfsh7zgp804my4000000089g00000000p7av
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_REVALIDATED_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:25 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          53192.168.2.44980113.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:25 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:25 UTC491INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:25 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 486
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                          ETag: "0x8DC582B9018290B"
                                                                          x-ms-request-id: cb795b0b-301e-001f-35c7-2aaa3a000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135525Z-159b85dff8fprglthC1DFW8zcg00000001a000000000g386
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache-Info: L1_T2
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:25 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          54192.168.2.44980213.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:25 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:25 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:25 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 407
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                          ETag: "0x8DC582B9698189B"
                                                                          x-ms-request-id: 73421f5c-b01e-001e-1796-2a0214000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135525Z-17c5cb586f62vrfquq10qybcuw00000002pg00000000439e
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:25 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          55192.168.2.44980413.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:26 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:26 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:26 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 469
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                          ETag: "0x8DC582BBA701121"
                                                                          x-ms-request-id: 89d7e9f4-d01e-0066-46a8-2aea17000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135526Z-16849878b78g2m84h2v9sta29000000008f000000000hn9r
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:26 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          56192.168.2.44980513.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:26 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:26 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:26 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 477
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                          ETag: "0x8DC582BB8CEAC16"
                                                                          x-ms-request-id: 360ad152-001e-0079-6bbd-2a12e8000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135526Z-159b85dff8fc5h75hC1DFWntr8000000010000000000g2t5
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:26 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          57192.168.2.44980313.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:26 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:26 UTC491INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:26 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 415
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                          ETag: "0x8DC582BA41997E3"
                                                                          x-ms-request-id: 6484a1a6-201e-0000-75a3-26a537000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135526Z-16849878b78x44pv2mpb0dd37w00000001q000000000g37d
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache-Info: L1_T2
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:26 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          58192.168.2.44980613.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:26 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:26 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:26 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 464
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                          ETag: "0x8DC582B97FB6C3C"
                                                                          x-ms-request-id: 6a0b02b6-001e-0046-12c7-2ada4b000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135526Z-159b85dff8f6x4jjhC1DFW7uqg000000014000000000egxf
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:26 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          59192.168.2.44980713.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:26 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:26 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:26 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 494
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                          ETag: "0x8DC582BB7010D66"
                                                                          x-ms-request-id: 78a5d0bc-501e-005b-6da6-26d7f7000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135526Z-16849878b78q9m8bqvwuva4svc000000087g000000002q9a
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:26 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          60192.168.2.44981013.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:27 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:27 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:27 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 419
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                          ETag: "0x8DC582B9748630E"
                                                                          x-ms-request-id: 134a0630-601e-0084-685d-2a6b3f000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135527Z-159b85dff8f7svrvhC1DFWth2s00000001eg00000000b85x
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:27 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          61192.168.2.44980913.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:27 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:27 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:27 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 472
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                          ETag: "0x8DC582B9DACDF62"
                                                                          x-ms-request-id: 5fd3a61a-e01e-0071-0feb-2a08e7000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135527Z-16849878b78z2wx67pvzz63kdg0000000880000000009zss
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:27 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          62192.168.2.44981113.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:27 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:27 UTC491INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:27 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 404
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                          ETag: "0x8DC582B9E8EE0F3"
                                                                          x-ms-request-id: def6a666-601e-0001-6e47-2afaeb000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135527Z-17c5cb586f6jwd8h9y40tqxu5w00000000p000000000ddtm
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache-Info: L1_T2
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:27 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          63192.168.2.44981213.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:27 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:27 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:27 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 468
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                          ETag: "0x8DC582B9C8E04C8"
                                                                          x-ms-request-id: 227affc5-c01e-0046-7627-272db9000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135527Z-17c5cb586f69w69mgazyf263an00000008zg000000001mkk
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:27 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          64192.168.2.44981313.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:27 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:27 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:27 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 428
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                          ETag: "0x8DC582BAC4F34CA"
                                                                          x-ms-request-id: c990e8a6-c01e-0034-078c-2a2af6000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135527Z-159b85dff8fdthgkhC1DFWk0rw00000001k00000000058x3
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:27 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          65192.168.2.44981513.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:28 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:28 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:28 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 471
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                          ETag: "0x8DC582BB5815C4C"
                                                                          x-ms-request-id: 46a88b53-101e-0017-7e74-2747c7000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135528Z-16849878b78j5kdg3dndgqw0vg0000000bbg000000009zt0
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:28 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          66192.168.2.44981613.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:28 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:28 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:28 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 415
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                          ETag: "0x8DC582B988EBD12"
                                                                          x-ms-request-id: 546431bf-201e-0085-0b72-2734e3000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135528Z-16849878b786lft2mu9uftf3y40000000az0000000001g0r
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:28 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          67192.168.2.44981413.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:28 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:28 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:28 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 499
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                          ETag: "0x8DC582B98CEC9F6"
                                                                          x-ms-request-id: 283bb1f9-001e-0066-5cf3-2a561e000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135528Z-16849878b78bcpfn2qf7sm6hsn0000000b5g00000000h03h
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:28 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          68192.168.2.44981713.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:28 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:28 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:28 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 419
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                          ETag: "0x8DC582BB32BB5CB"
                                                                          x-ms-request-id: 2760be74-301e-0096-200b-26e71d000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135528Z-16849878b787wpl5wqkt5731b40000000adg0000000083w0
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:28 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          69192.168.2.44981813.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:28 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:28 UTC491INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:28 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 494
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                          ETag: "0x8DC582BB8972972"
                                                                          x-ms-request-id: 3a46b3a2-501e-008f-78cb-279054000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135528Z-15b8d89586flspj6y6m5fk442w0000000fpg0000000029b5
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          X-Cache-Info: L1_T2
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:28 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          70192.168.2.44982013.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:28 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:29 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:29 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 472
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                          ETag: "0x8DC582B9D43097E"
                                                                          x-ms-request-id: 2a43884c-b01e-0098-517c-2acead000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135529Z-15b8d89586fhl2qtatrz3vfkf00000000g00000000006cf6
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:29 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          71192.168.2.44981913.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:29 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:29 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:29 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 420
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                          ETag: "0x8DC582B9DAE3EC0"
                                                                          x-ms-request-id: b9cb9fa3-701e-005c-6994-2abb94000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135529Z-16849878b78qwx7pmw9x5fub1c00000007p000000000p7kf
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:29 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          72192.168.2.44982113.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:29 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:29 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:29 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 427
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                          ETag: "0x8DC582BA909FA21"
                                                                          x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135529Z-16849878b78x44pv2mpb0dd37w00000001v00000000001v1
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:29 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          73192.168.2.44982313.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:29 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:29 UTC491INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:29 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 423
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                          ETag: "0x8DC582BB7564CE8"
                                                                          x-ms-request-id: 5e4053db-f01e-0052-6472-279224000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135529Z-15b8d89586fzhrwgk23ex2bvhw0000000cq0000000005fsh
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache-Info: L1_T2
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:29 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          74192.168.2.44982413.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:29 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:29 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:29 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 478
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                          ETag: "0x8DC582B9B233827"
                                                                          x-ms-request-id: 6856914c-401e-0029-0667-279b43000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135529Z-16849878b78j5kdg3dndgqw0vg0000000b7000000000p6ce
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:29 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          75192.168.2.44982513.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:29 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:29 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:29 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 404
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                          ETag: "0x8DC582B95C61A3C"
                                                                          x-ms-request-id: c8fc43da-c01e-008d-5b71-2a2eec000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135529Z-15b8d89586fmhjx6a8nf3qm53c00000003e000000000bga0
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:29 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          76192.168.2.44982613.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:29 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:30 UTC491INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:30 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 468
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                          ETag: "0x8DC582BB046B576"
                                                                          x-ms-request-id: f3394f62-601e-0070-07f3-2aa0c9000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135530Z-16849878b78km6fmmkbenhx76n0000000920000000000yd7
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          X-Cache-Info: L1_T2
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:30 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          77192.168.2.44982713.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:30 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:30 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:30 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 400
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                          ETag: "0x8DC582BB2D62837"
                                                                          x-ms-request-id: a96fbf53-401e-0016-5d5d-2653e0000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135530Z-16849878b78nzcqcd7bed2fb6n000000020g00000000g2a1
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:30 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          78192.168.2.44982213.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:30 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:30 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:30 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 486
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                          ETag: "0x8DC582B92FCB436"
                                                                          x-ms-request-id: 01fc617d-601e-000d-05a4-262618000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135530Z-16849878b78fkwcjkpn19c5dsn00000008kg00000000k1rb
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:30 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          79192.168.2.44982813.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:30 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:30 UTC491INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:30 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 479
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                          ETag: "0x8DC582BB7D702D0"
                                                                          x-ms-request-id: 82dd15c7-901e-0064-46c7-2ae8a6000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135530Z-159b85dff8flqhxthC1DFWsvrs00000001n0000000000xkn
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache-Info: L1_T2
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:30 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          80192.168.2.44982913.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:30 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:30 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:30 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 425
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                          ETag: "0x8DC582BBA25094F"
                                                                          x-ms-request-id: 11245d39-601e-0070-68de-2aa0c9000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135530Z-159b85dff8flqhxthC1DFWsvrs00000001d000000000erb8
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:30 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          81192.168.2.44983013.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:30 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:30 UTC491INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:30 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 475
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                          ETag: "0x8DC582BB2BE84FD"
                                                                          x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135530Z-16849878b78zqkvcwgr6h55x9n000000091g00000000e6y4
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache-Info: L1_T2
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:30 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          82192.168.2.44983113.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:30 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:31 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:31 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 448
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                          ETag: "0x8DC582BB389F49B"
                                                                          x-ms-request-id: 174f78f2-a01e-0032-607a-281949000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135531Z-15b8d89586f4zwgbgswvrvz4vs0000000b1000000000ahys
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:31 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          83192.168.2.44983313.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:31 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:31 UTC491INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:31 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 491
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                          ETag: "0x8DC582B98B88612"
                                                                          x-ms-request-id: 9f2c0728-901e-0015-1b2a-2bb284000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135531Z-15b8d89586f989rkwt13xern5400000004w000000000a78a
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          X-Cache-Info: L1_T2
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:31 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          84192.168.2.44983513.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:31 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:31 UTC491INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:31 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 479
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                          ETag: "0x8DC582B989EE75B"
                                                                          x-ms-request-id: 5926a802-601e-0032-207f-2aeebb000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135531Z-16849878b78sx229w7g7at4nkg00000007x0000000008q6h
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache-Info: L1_T2
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:31 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          85192.168.2.44983413.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:31 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:31 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:31 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 416
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                          ETag: "0x8DC582BAEA4B445"
                                                                          x-ms-request-id: 6cea588d-401e-0015-2b7f-2a0e8d000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135531Z-17c5cb586f62bgw58esgbu9hgw00000002dg000000001r7c
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:31 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          86192.168.2.44983613.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:31 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:31 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:31 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 415
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                          ETag: "0x8DC582BA80D96A1"
                                                                          x-ms-request-id: 4a7bd2a8-301e-0096-209e-26e71d000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135531Z-16849878b78fkwcjkpn19c5dsn00000008r000000000309k
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:31 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          87192.168.2.44983713.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:31 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:31 UTC491INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:31 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 471
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                          ETag: "0x8DC582B97E6FCDD"
                                                                          x-ms-request-id: 9e4d4e08-401e-0047-1d64-278597000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135531Z-16849878b78z2wx67pvzz63kdg00000008a00000000034ug
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache-Info: L1_T2
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:31 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          88192.168.2.44983813.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:31 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:32 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:32 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 419
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                          ETag: "0x8DC582B9C710B28"
                                                                          x-ms-request-id: c1b2f9d4-701e-0098-1062-26395f000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135532Z-16849878b78smng4k6nq15r6s40000000b0000000000rt7k
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:32 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          89192.168.2.44983913.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:32 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:32 UTC491INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:32 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 477
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                          ETag: "0x8DC582BA54DCC28"
                                                                          x-ms-request-id: 9921b831-601e-0097-069c-27f33a000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135532Z-16849878b78wc6ln1zsrz6q9w800000009bg000000005pm1
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache-Info: L1_T2
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:32 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          90192.168.2.44984013.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:32 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:32 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:32 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 419
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                          ETag: "0x8DC582BB7F164C3"
                                                                          x-ms-request-id: e5751b3d-f01e-0099-0a8e-299171000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135532Z-159b85dff8fc5h75hC1DFWntr8000000015g000000005pza
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:32 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          91192.168.2.44984113.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:32 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:32 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:32 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 477
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                          ETag: "0x8DC582BA48B5BDD"
                                                                          x-ms-request-id: a1cd7d15-b01e-0070-762b-271cc0000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135532Z-16849878b78g2m84h2v9sta29000000008n0000000001yxz
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:32 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          92192.168.2.44984213.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:32 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:32 UTC491INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:32 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 419
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                          ETag: "0x8DC582B9FF95F80"
                                                                          x-ms-request-id: 3c5c3d60-c01e-0066-4c9e-26a1ec000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135532Z-16849878b785dznd7xpawq9gcn0000000az000000000g69u
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache-Info: L1_T2
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:32 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          93192.168.2.44984313.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:32 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:32 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:32 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 472
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                          ETag: "0x8DC582BB650C2EC"
                                                                          x-ms-request-id: c2db9b5f-901e-0015-105a-27b284000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135532Z-16849878b787wpl5wqkt5731b40000000aag00000000gg3t
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:32 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          94192.168.2.44984413.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:33 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:33 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:33 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 468
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                          ETag: "0x8DC582BB3EAF226"
                                                                          x-ms-request-id: 5b2d2bb9-d01e-0028-519c-277896000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135533Z-15b8d89586fvk4kmbg8pf84y880000000ae000000000d7qg
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:33 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          95192.168.2.44984513.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:33 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:33 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:33 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 485
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                          ETag: "0x8DC582BB9769355"
                                                                          x-ms-request-id: 1048e377-301e-0000-11d0-2aeecc000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135533Z-17c5cb586f659tsm88uwcmn6s4000000023g000000008q4s
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:33 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          96192.168.2.44984613.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:33 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:33 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:33 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 411
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                          ETag: "0x8DC582B989AF051"
                                                                          x-ms-request-id: 8e6d5db5-101e-0017-4c27-2747c7000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135533Z-16849878b7898p5f6vryaqvp580000000ag0000000007z5g
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:33 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          97192.168.2.44984713.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:33 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:33 UTC491INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:33 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 470
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                          ETag: "0x8DC582BBB181F65"
                                                                          x-ms-request-id: 4f4f7123-a01e-00ab-7bbd-2a9106000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135533Z-159b85dff8f7svrvhC1DFWth2s00000001kg000000002rv9
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache-Info: L1_T2
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:33 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          98192.168.2.44984813.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:33 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:33 UTC491INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:33 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 427
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                          ETag: "0x8DC582BB556A907"
                                                                          x-ms-request-id: a342e9ea-d01e-0066-419c-27ea17000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135533Z-16849878b782d4lwcu6h6gmxnw00000009cg0000000015x0
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          X-Cache-Info: L1_T2
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:33 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          99192.168.2.44984913.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:34 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:34 UTC491INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:34 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 502
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                          ETag: "0x8DC582BB6A0D312"
                                                                          x-ms-request-id: 10f07cf3-601e-0070-28ce-2aa0c9000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135534Z-159b85dff8fbvrz4hC1DFW730c00000000mg00000000gbzm
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          X-Cache-Info: L1_T2
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:34 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          100192.168.2.44985013.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:34 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:34 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:34 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 407
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                          ETag: "0x8DC582B9D30478D"
                                                                          x-ms-request-id: 151676fb-b01e-0084-4068-28d736000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135534Z-15b8d89586fmhjx6a8nf3qm53c00000003c000000000e63t
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:34 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          101192.168.2.44985113.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:34 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:34 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:34 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 474
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                          ETag: "0x8DC582BB3F48DAE"
                                                                          x-ms-request-id: 19dd884a-801e-00a3-03cd-2a7cfb000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135534Z-159b85dff8fc5h75hC1DFWntr8000000016000000000425k
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:34 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          102192.168.2.44985213.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:34 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:34 UTC491INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:34 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 408
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                          ETag: "0x8DC582BB9B6040B"
                                                                          x-ms-request-id: 4bda8ee7-201e-0003-1763-27f85a000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135534Z-16849878b7828dsgct3vrzta7000000007x000000000pyng
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache-Info: L1_T2
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:34 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          103192.168.2.44985313.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:34 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:34 UTC491INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:34 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 469
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                          ETag: "0x8DC582BB3CAEBB8"
                                                                          x-ms-request-id: 3c311aa7-c01e-008e-22a5-2a7381000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135534Z-159b85dff8flqhxthC1DFWsvrs00000001mg00000000209v
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache-Info: L1_T2
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:34 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          104192.168.2.44985413.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:35 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:35 UTC491INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:35 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 416
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                          ETag: "0x8DC582BB5284CCE"
                                                                          x-ms-request-id: d9732123-901e-007b-1098-25ac50000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135535Z-16849878b78g2m84h2v9sta29000000008k0000000009mkn
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache-Info: L1_T2
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:35 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          105192.168.2.44985513.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:35 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:35 UTC491INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:35 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 472
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                          ETag: "0x8DC582B91EAD002"
                                                                          x-ms-request-id: 933aac65-d01e-007a-51aa-26f38c000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135535Z-16849878b78sx229w7g7at4nkg00000007ug00000000e6xc
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          X-Cache-Info: L1_T2
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:35 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          106192.168.2.44985613.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:35 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:35 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:35 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 432
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                          ETag: "0x8DC582BAABA2A10"
                                                                          x-ms-request-id: e65a25e2-e01e-00aa-5b74-2aceda000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135535Z-15b8d89586fxdh48ft0acdbg4400000003b000000000by3q
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:35 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          107192.168.2.44985713.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:35 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:35 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:35 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 475
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                          ETag: "0x8DC582BBA740822"
                                                                          x-ms-request-id: 8e6218f7-d01e-0066-7d57-27ea17000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135535Z-16849878b785jrf8dn0d2rczaw0000000av0000000005h3u
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:35 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          108192.168.2.44985813.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:35 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:35 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:35 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 427
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                          ETag: "0x8DC582BB464F255"
                                                                          x-ms-request-id: 48ec36c7-d01e-00a1-338d-2735b1000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135535Z-16849878b787wpl5wqkt5731b40000000ae0000000005pux
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:35 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          109192.168.2.44985913.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:35 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:36 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:36 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 474
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                          ETag: "0x8DC582BA4037B0D"
                                                                          x-ms-request-id: e6885a93-401e-0078-5ec2-2a4d34000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135536Z-159b85dff8f9g9g4hC1DFW9n7000000001q00000000040dh
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:36 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          110192.168.2.44986013.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:36 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:36 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:36 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 419
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                          ETag: "0x8DC582BA6CF78C8"
                                                                          x-ms-request-id: 951c16f0-d01e-002b-20ad-2a25fb000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135536Z-17c5cb586f6f98jx9q4y7udcaw000000013000000000ctvw
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:36 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          111192.168.2.44986113.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:36 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:36 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:36 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 472
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                          ETag: "0x8DC582B984BF177"
                                                                          x-ms-request-id: f6a2cc2d-401e-0015-3796-250e8d000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135536Z-16849878b78g2m84h2v9sta29000000008g000000000f28t
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:36 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          112192.168.2.44986213.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:36 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:36 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:36 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 405
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                          ETag: "0x8DC582B942B6AFF"
                                                                          x-ms-request-id: 9577fd14-901e-0016-4fa3-26efe9000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135536Z-16849878b78g2m84h2v9sta29000000008f000000000hnyu
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:36 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          113192.168.2.44986313.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:36 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:36 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:36 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 468
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                          ETag: "0x8DC582BBA642BF4"
                                                                          x-ms-request-id: af2b1dc9-001e-0066-0d6c-27561e000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135536Z-16849878b786fl7gm2qg4r5y7000000009xg00000000acvw
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:36 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          114192.168.2.44986413.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:36 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:37 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:36 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 174
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                          ETag: "0x8DC582B91D80E15"
                                                                          x-ms-request-id: 071448c9-d01e-0028-2702-297896000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135536Z-15b8d89586fmc8ck21zz2rtg1w00000006tg00000000byw0
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:37 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          115192.168.2.44986513.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:37 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:37 UTC563INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:37 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 1952
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                          ETag: "0x8DC582B956B0F3D"
                                                                          x-ms-request-id: b30d588c-401e-0035-6cf9-2a82d8000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135537Z-15b8d89586ffsjj9qb0gmb1stn0000000du0000000008vns
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:37 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          116192.168.2.44986713.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:37 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:37 UTC491INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:37 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 501
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                          ETag: "0x8DC582BACFDAACD"
                                                                          x-ms-request-id: 97ce691d-801e-0047-0a01-277265000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135537Z-16849878b787wpl5wqkt5731b40000000a8g00000000p8mt
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache-Info: L1_T2
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:37 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          117192.168.2.44986613.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:37 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:37 UTC470INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:37 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 958
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                          ETag: "0x8DC582BA0A31B3B"
                                                                          x-ms-request-id: 34089ae0-601e-005c-0dae-2af06f000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135537Z-159b85dff8f7svrvhC1DFWth2s00000001eg00000000b8r1
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:37 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          118192.168.2.44986813.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:37 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:37 UTC563INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:37 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 2592
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                          ETag: "0x8DC582BB5B890DB"
                                                                          x-ms-request-id: 335320d3-001e-000b-4596-2a15a7000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135537Z-15b8d89586fzcfbd8we4bvhqds00000004hg000000009zyv
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:37 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          119192.168.2.44986913.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:37 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:37 UTC563INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:37 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 3342
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                          ETag: "0x8DC582B927E47E9"
                                                                          x-ms-request-id: 41937e91-c01e-008e-5d57-277381000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135537Z-16849878b78qwx7pmw9x5fub1c00000007n000000000r9ra
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:37 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          120192.168.2.44987013.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:37 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:38 UTC563INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:37 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 2284
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                          ETag: "0x8DC582BCD58BEEE"
                                                                          x-ms-request-id: fb8efb24-701e-0050-0ba3-266767000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135537Z-16849878b78j5kdg3dndgqw0vg0000000bag00000000c9dr
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:38 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          121192.168.2.44987113.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:38 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:38 UTC517INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:38 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 1393
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                          ETag: "0x8DC582BE3E55B6E"
                                                                          x-ms-request-id: 8964bec7-001e-005a-3570-2ac3d0000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135538Z-159b85dff8fgxq4qhC1DFWxa0n00000001sg00000000g11n
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:38 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          122192.168.2.44987213.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:38 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:38 UTC584INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:38 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 1356
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                          ETag: "0x8DC582BDC681E17"
                                                                          x-ms-request-id: 19a18c92-701e-0098-0fb0-26395f000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135538Z-16849878b785dznd7xpawq9gcn0000000az000000000g6ma
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache-Info: L1_T2
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:38 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          123192.168.2.44987313.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:38 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:38 UTC563INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:38 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 1393
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                          ETag: "0x8DC582BE39DFC9B"
                                                                          x-ms-request-id: 0243abe0-001e-0028-29fb-25c49f000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135538Z-16849878b785dznd7xpawq9gcn0000000b1g000000008fak
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:38 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          124192.168.2.44987413.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:38 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:38 UTC563INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:38 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 1356
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                          ETag: "0x8DC582BDF66E42D"
                                                                          x-ms-request-id: 353065f2-001e-0079-737c-2a12e8000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135538Z-15b8d89586flspj6y6m5fk442w0000000ffg00000000eh44
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:38 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          125192.168.2.44987513.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:38 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:38 UTC563INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:38 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 1395
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                          ETag: "0x8DC582BE017CAD3"
                                                                          x-ms-request-id: cd04a713-f01e-003f-7315-26d19d000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135538Z-16849878b7828dsgct3vrzta7000000007x000000000pyx3
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:38 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          126192.168.2.44987613.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:38 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:39 UTC563INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:38 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 1358
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                          ETag: "0x8DC582BE6431446"
                                                                          x-ms-request-id: 3a0fb8a5-701e-0050-6930-276767000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135538Z-16849878b78km6fmmkbenhx76n00000008vg00000000nyc0
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:39 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          127192.168.2.44987713.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:38 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:39 UTC563INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:39 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 1395
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                          ETag: "0x8DC582BDE12A98D"
                                                                          x-ms-request-id: eb17c832-b01e-0097-1249-274f33000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135539Z-16849878b787wpl5wqkt5731b40000000ad00000000090nu
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:39 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          128192.168.2.44987813.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:39 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:39 UTC563INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:39 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 1358
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                          ETag: "0x8DC582BE022ECC5"
                                                                          x-ms-request-id: 255ed8c5-301e-0051-461c-2738bb000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135539Z-16849878b78sx229w7g7at4nkg00000007x0000000008qqf
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:39 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          129192.168.2.44987913.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:39 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:39 UTC563INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:39 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 1389
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                          ETag: "0x8DC582BE10A6BC1"
                                                                          x-ms-request-id: cdbfd92d-501e-0029-317f-27d0b8000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135539Z-15b8d89586f5s5nz3ffrgxn5ac0000000aa000000000az61
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:39 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          130192.168.2.44988013.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:39 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:39 UTC563INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:39 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 1352
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                          ETag: "0x8DC582BE9DEEE28"
                                                                          x-ms-request-id: 24b2bddd-501e-0016-07ca-2a181b000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135539Z-16849878b786lft2mu9uftf3y40000000ayg000000003ktc
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:39 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          131192.168.2.44988113.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:39 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:39 UTC517INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:39 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 1405
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                          ETag: "0x8DC582BE12B5C71"
                                                                          x-ms-request-id: c5ab768f-801e-007b-5c7c-2ae7ab000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135539Z-159b85dff8fvjwrdhC1DFWsn1000000001bg000000008ad8
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:39 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          132192.168.2.44988213.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:39 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:39 UTC563INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:39 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 1368
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                          ETag: "0x8DC582BDDC22447"
                                                                          x-ms-request-id: 207ff7bf-701e-006f-1357-27afc4000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135539Z-16849878b78zqkvcwgr6h55x9n00000008zg00000000mhw1
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:39 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          133192.168.2.44988313.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:39 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:40 UTC563INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:40 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 1401
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                          ETag: "0x8DC582BE055B528"
                                                                          x-ms-request-id: 04bfc9b2-001e-0017-54ad-260c3c000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135540Z-16849878b78nzcqcd7bed2fb6n00000001y000000000pnkx
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:40 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          134192.168.2.44988413.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:40 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:40 UTC563INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:40 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 1364
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                          ETag: "0x8DC582BE1223606"
                                                                          x-ms-request-id: eff8debc-001e-0065-199c-270b73000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135540Z-16849878b7898p5f6vryaqvp580000000ag0000000007zpm
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:40 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          135192.168.2.44988513.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:40 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:40 UTC563INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:40 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 1397
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                          ETag: "0x8DC582BE7262739"
                                                                          x-ms-request-id: f0c9e92d-201e-0000-1199-25a537000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135540Z-16849878b78xblwksrnkakc08w00000008ug00000000hv2p
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:40 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          136192.168.2.44988613.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:40 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:40 UTC563INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:40 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 1360
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                          ETag: "0x8DC582BDDEB5124"
                                                                          x-ms-request-id: cb3ec3ab-c01e-0014-40b8-26a6a3000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135540Z-16849878b78x6gn56mgecg60qc0000000bgg0000000028k5
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:40 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          137192.168.2.44988713.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:40 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:40 UTC563INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:40 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 1403
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                          ETag: "0x8DC582BDCB4853F"
                                                                          x-ms-request-id: 0df29f50-101e-005a-068d-27882b000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135540Z-16849878b782d4lwcu6h6gmxnw00000009ag000000008w64
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:40 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          138192.168.2.44988813.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:40 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:40 UTC563INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:40 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 1366
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                          ETag: "0x8DC582BDB779FC3"
                                                                          x-ms-request-id: 22d1952d-101e-007a-6d50-26047e000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135540Z-17c5cb586f6wnfhvhw6gvetfh4000000093g00000000bp1g
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:40 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          139192.168.2.44988913.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:41 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:41 UTC563INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:41 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 1397
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                          ETag: "0x8DC582BDFD43C07"
                                                                          x-ms-request-id: 3bd815fc-c01e-0066-6070-26a1ec000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135541Z-16849878b78qg9mlz11wgn0wcc000000097g000000009h31
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:41 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          140192.168.2.44989013.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:41 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:41 UTC563INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:41 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 1360
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                          ETag: "0x8DC582BDD74D2EC"
                                                                          x-ms-request-id: 92d64d37-101e-0034-119c-2796ff000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135541Z-16849878b787bfsh7zgp804my400000008fg0000000042b0
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:41 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          141192.168.2.44989113.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:41 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:41 UTC563INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:41 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 1427
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                          ETag: "0x8DC582BE56F6873"
                                                                          x-ms-request-id: ef425c1b-901e-002a-63e7-277a27000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135541Z-17c5cb586f6zcqf8r7the4ske000000001zg000000007946
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:41 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          142192.168.2.44989213.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:41 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:41 UTC517INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:41 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 1390
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                          ETag: "0x8DC582BE3002601"
                                                                          x-ms-request-id: 07185127-a01e-001e-68b5-2a49ef000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135541Z-159b85dff8flzqhfhC1DFWrn0s00000001dg00000000g8k4
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:41 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          143192.168.2.44989313.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:41 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:41 UTC584INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:41 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 1401
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                          ETag: "0x8DC582BE2A9D541"
                                                                          x-ms-request-id: 3a798620-501e-00a0-0295-279d9f000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135541Z-16849878b785jrf8dn0d2rczaw0000000apg00000000mm7f
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          X-Cache-Info: L1_T2
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:41 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          144192.168.2.44989413.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:42 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:42 UTC563INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:42 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 1364
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                          ETag: "0x8DC582BEB6AD293"
                                                                          x-ms-request-id: ded904a3-601e-000d-0f3d-262618000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135542Z-17c5cb586f69w69mgazyf263an00000008vg00000000b7f8
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:42 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          145192.168.2.44989513.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:42 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:42 UTC563INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:42 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 1391
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                          ETag: "0x8DC582BDF58DC7E"
                                                                          x-ms-request-id: 4fde2afa-301e-0099-279b-276683000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135542Z-17c5cb586f6sqz6f73fsew1zd800000003d0000000004veb
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:42 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          146192.168.2.44989613.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:42 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:42 UTC517INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:42 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 1354
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                          ETag: "0x8DC582BE0662D7C"
                                                                          x-ms-request-id: 665b4a83-c01e-0014-16c7-2aa6a3000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135542Z-159b85dff8fj6b6xhC1DFW8qdg00000001cg0000000069cd
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:42 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          147192.168.2.44989713.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:42 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:42 UTC563INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:42 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 1403
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                          ETag: "0x8DC582BDCDD6400"
                                                                          x-ms-request-id: df60bdc9-601e-0001-126b-2afaeb000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135542Z-17c5cb586f6ks725u50g36qts800000001r0000000007sfe
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:42 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          148192.168.2.44989813.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:42 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:42 UTC563INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:42 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 1366
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                          ETag: "0x8DC582BDF1E2608"
                                                                          x-ms-request-id: fb11ccc6-801e-002a-2291-2a31dc000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135542Z-15b8d89586f8nxpt6ys645x5v00000000aw000000000aky5
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:42 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          149192.168.2.44989913.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-31 13:55:42 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-31 13:55:43 UTC563INHTTP/1.1 200 OK
                                                                          Date: Thu, 31 Oct 2024 13:55:43 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 1399
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                          ETag: "0x8DC582BE8C605FF"
                                                                          x-ms-request-id: c3d8694b-101e-0046-45a3-2691b0000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241031T135543Z-16849878b78g2m84h2v9sta29000000008g000000000f2mm
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-31 13:55:43 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                          Click to jump to process

                                                                          Click to jump to process

                                                                          Click to jump to process

                                                                          Target ID:0
                                                                          Start time:09:54:22
                                                                          Start date:31/10/2024
                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                          Imagebase:0x7ff76e190000
                                                                          File size:3'242'272 bytes
                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:low
                                                                          Has exited:false

                                                                          Target ID:2
                                                                          Start time:09:54:23
                                                                          Start date:31/10/2024
                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2236,i,17681227941692640868,3993905549022427480,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                          Imagebase:0x7ff76e190000
                                                                          File size:3'242'272 bytes
                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:low
                                                                          Has exited:false

                                                                          Target ID:3
                                                                          Start time:09:54:26
                                                                          Start date:31/10/2024
                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.hilfeweltweit.at"
                                                                          Imagebase:0x7ff76e190000
                                                                          File size:3'242'272 bytes
                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:low
                                                                          Has exited:true

                                                                          No disassembly