Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://nice-ground-009017910.5.azurestaticapps.net

Overview

General Information

Sample URL:http://nice-ground-009017910.5.azurestaticapps.net
Analysis ID:1559598
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
AI detected landing page (webpage, office document or email)
Detected clear text password fields (password is not hidden)
HTML body contains low number of good links
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 3576 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3852 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2336 --field-trial-handle=2268,i,17075017958970542445,6480039709925384971,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6536 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4180 --field-trial-handle=2268,i,17075017958970542445,6480039709925384971,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5656 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://nice-ground-009017910.5.azurestaticapps.net" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.htmlJoe Sandbox AI: Score: 7 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'nice-ground-009017910.5.azurestaticapps.net' does not match the legitimate domain 'microsoft.com'., The URL is hosted on 'azurestaticapps.net', which is a legitimate Microsoft Azure domain, but it is a generic hosting domain and not specific to Microsoft services., The presence of input fields for 'User name' and 'Password' on a non-Microsoft domain is suspicious., The subdomain 'nice-ground-009017910.5' is not recognizable as an official Microsoft subdomain, which raises concerns about its legitimacy. DOM: 1.3.pages.csv
Source: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.htmlJoe Sandbox AI: Page contains button: 'Scan' Source: '1.0.pages.csv'
Source: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.htmlHTTP Parser: <input type="text"... for password input
Source: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.htmlHTTP Parser: Number of links: 0
Source: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.htmlHTTP Parser: Title: Helpdesk_Live_Assist does not match URL
Source: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.htmlHTTP Parser: No favicon
Source: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.htmlHTTP Parser: No favicon
Source: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.htmlHTTP Parser: No favicon
Source: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.htmlHTTP Parser: No favicon
Source: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.htmlHTTP Parser: No <meta name="author".. found
Source: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.htmlHTTP Parser: No <meta name="author".. found
Source: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.htmlHTTP Parser: No <meta name="author".. found
Source: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.htmlHTTP Parser: No <meta name="author".. found
Source: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.htmlHTTP Parser: No <meta name="copyright".. found
Source: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.htmlHTTP Parser: No <meta name="copyright".. found
Source: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.htmlHTTP Parser: No <meta name="copyright".. found
Source: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.htmlHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 2.18.84.141:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.84.141:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.5:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.5:49847 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: nice-ground-009017910.5.azurestaticapps.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rkkhl0x00CHxx0786x009/index.html HTTP/1.1Host: nice-ground-009017910.5.azurestaticapps.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://nice-ground-009017910.5.azurestaticapps.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rkkhl0x00CHxx0786x009/css/style.css HTTP/1.1Host: nice-ground-009017910.5.azurestaticapps.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rkkhl0x00CHxx0786x009/css/bootstrap.min.css HTTP/1.1Host: nice-ground-009017910.5.azurestaticapps.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rkkhl0x00CHxx0786x009/css/font-awesome.min.css HTTP/1.1Host: nice-ground-009017910.5.azurestaticapps.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rkkhl0x00CHxx0786x009/js/jquery.min.js HTTP/1.1Host: nice-ground-009017910.5.azurestaticapps.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rkkhl0x00CHxx0786x009/images/back.jpg HTTP/1.1Host: nice-ground-009017910.5.azurestaticapps.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rkkhl0x00CHxx0786x009/images/microsoft.png HTTP/1.1Host: nice-ground-009017910.5.azurestaticapps.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rkkhl0x00CHxx0786x009/images/f24.png HTTP/1.1Host: nice-ground-009017910.5.azurestaticapps.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rkkhl0x00CHxx0786x009/js/jquery.min.js HTTP/1.1Host: nice-ground-009017910.5.azurestaticapps.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rkkhl0x00CHxx0786x009/images/msmm.png HTTP/1.1Host: nice-ground-009017910.5.azurestaticapps.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rkkhl0x00CHxx0786x009/images/dm.png HTTP/1.1Host: nice-ground-009017910.5.azurestaticapps.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rkkhl0x00CHxx0786x009/images/re.gif HTTP/1.1Host: nice-ground-009017910.5.azurestaticapps.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/script.js HTTP/1.1Host: plausible.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=98e2YvCWVZflvdH&MD=7UXrVSux HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rkkhl0x00CHxx0786x009/images/log.png HTTP/1.1Host: nice-ground-009017910.5.azurestaticapps.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rkkhl0x00CHxx0786x009/images/microsoft.png HTTP/1.1Host: nice-ground-009017910.5.azurestaticapps.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rkkhl0x00CHxx0786x009/js/slick.js HTTP/1.1Host: nice-ground-009017910.5.azurestaticapps.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rkkhl0x00CHxx0786x009/images/msmm.png HTTP/1.1Host: nice-ground-009017910.5.azurestaticapps.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rkkhl0x00CHxx0786x009/images/re.gif HTTP/1.1Host: nice-ground-009017910.5.azurestaticapps.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rkkhl0x00CHxx0786x009/images/dm.png HTTP/1.1Host: nice-ground-009017910.5.azurestaticapps.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rkkhl0x00CHxx0786x009/js/script.manual.min.js HTTP/1.1Host: nice-ground-009017910.5.azurestaticapps.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rkkhl0x00CHxx0786x009/images/f24.png HTTP/1.1Host: nice-ground-009017910.5.azurestaticapps.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/script.js HTTP/1.1Host: plausible.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rkkhl0x00CHxx0786x009/images/loading.gif HTTP/1.1Host: nice-ground-009017910.5.azurestaticapps.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rkkhl0x00CHxx0786x009/media/beep.mp3 HTTP/1.1Host: nice-ground-009017910.5.azurestaticapps.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.htmlAccept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /rkkhl0x00CHxx0786x009/media/eng.mp3 HTTP/1.1Host: nice-ground-009017910.5.azurestaticapps.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.htmlAccept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /rkkhl0x00CHxx0786x009/images/back.jpg HTTP/1.1Host: nice-ground-009017910.5.azurestaticapps.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rkkhl0x00CHxx0786x009/images/log.png HTTP/1.1Host: nice-ground-009017910.5.azurestaticapps.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rkkhl0x00CHxx0786x009/js/slick.js HTTP/1.1Host: nice-ground-009017910.5.azurestaticapps.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rkkhl0x00CHxx0786x009/js/script.manual.min.js HTTP/1.1Host: nice-ground-009017910.5.azurestaticapps.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: nice-ground-009017910.5.azurestaticapps.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: nice-ground-009017910.5.azurestaticapps.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rkkhl0x00CHxx0786x009/media/eng.mp3 HTTP/1.1Host: nice-ground-009017910.5.azurestaticapps.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.htmlAccept-Language: en-US,en;q=0.9Range: bytes=118104-922220If-Range: "76552914"
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=98e2YvCWVZflvdH&MD=7UXrVSux HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: nice-ground-009017910.5.azurestaticapps.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: nice-ground-009017910.5.azurestaticapps.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: plausible.io
Source: unknownHTTP traffic detected: POST /api/event HTTP/1.1Host: plausible.ioConnection: keep-aliveContent-Length: 185sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: https://nice-ground-009017910.5.azurestaticapps.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Type: text/htmlDate: Wed, 20 Nov 2024 16:55:23 GMTTransfer-Encoding: chunked
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Type: text/htmlDate: Wed, 20 Nov 2024 16:55:26 GMTTransfer-Encoding: chunked
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Type: text/htmlDate: Wed, 20 Nov 2024 16:55:32 GMTTransfer-Encoding: chunked
Source: chromecache_87.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_87.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_92.2.dr, chromecache_99.2.drString found in binary or memory: https://ajax.aspnetcdn.com/ajax/bootstrap/5.2.3/bootstrap.min.js
Source: chromecache_92.2.dr, chromecache_99.2.drString found in binary or memory: https://ajax.aspnetcdn.com/ajax/bootstrap/5.2.3/css/bootstrap.min.css
Source: chromecache_92.2.dr, chromecache_99.2.drString found in binary or memory: https://ajax.aspnetcdn.com/ajax/jquery/jquery-3.7.1.min.js
Source: chromecache_92.2.dr, chromecache_99.2.drString found in binary or memory: https://appservice.azureedge.net/css/static-apps/v3/main.css
Source: chromecache_92.2.dr, chromecache_99.2.drString found in binary or memory: https://appservice.azureedge.net/images/static-apps/v3/favicon.svg
Source: chromecache_92.2.dr, chromecache_99.2.drString found in binary or memory: https://appservice.azureedge.net/images/static-apps/v3/microsoft_azure_logo.svg
Source: chromecache_92.2.dr, chromecache_99.2.drString found in binary or memory: https://appservice.azureedge.net/images/static-apps/v3/staticapps.svg
Source: chromecache_92.2.dr, chromecache_99.2.drString found in binary or memory: https://appservice.azureedge.net/scripts/static-apps/v3/loc.min.js
Source: chromecache_90.2.drString found in binary or memory: https://ezgif.com/optimize
Source: chromecache_84.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_84.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_98.2.drString found in binary or memory: https://plausible.io/js/script.js
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 2.18.84.141:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.84.141:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.5:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.5:49847 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.win@19/59@12/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2336 --field-trial-handle=2268,i,17075017958970542445,6480039709925384971,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://nice-ground-009017910.5.azurestaticapps.net"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4180 --field-trial-handle=2268,i,17075017958970542445,6480039709925384971,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2336 --field-trial-handle=2268,i,17075017958970542445,6480039709925384971,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4180 --field-trial-handle=2268,i,17075017958970542445,6480039709925384971,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://nice-ground-009017910.5.azurestaticapps.net0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/js/jquery.min.js0%Avira URL Cloudsafe
https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/media/beep.mp30%Avira URL Cloudsafe
https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/images/f24.png0%Avira URL Cloudsafe
https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/images/re.gif0%Avira URL Cloudsafe
https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/css/font-awesome.min.css0%Avira URL Cloudsafe
https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/js/script.manual.min.js0%Avira URL Cloudsafe
https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/js/slick.js0%Avira URL Cloudsafe
https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/images/loading.gif0%Avira URL Cloudsafe
https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/media/eng.mp30%Avira URL Cloudsafe
https://nice-ground-009017910.5.azurestaticapps.net/favicon.ico0%Avira URL Cloudsafe
https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/images/microsoft.png0%Avira URL Cloudsafe
https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/css/style.css0%Avira URL Cloudsafe
https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/images/back.jpg0%Avira URL Cloudsafe
https://nice-ground-009017910.5.azurestaticapps.net/0%Avira URL Cloudsafe
https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/images/msmm.png0%Avira URL Cloudsafe
http://nice-ground-009017910.5.azurestaticapps.net/0%Avira URL Cloudsafe
https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/css/bootstrap.min.css0%Avira URL Cloudsafe
https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/images/dm.png0%Avira URL Cloudsafe
https://nice-ground-009017910.5.azurestaticapps.net/events0%Avira URL Cloudsafe
https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/images/log.png0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
plausible.io
89.35.237.170
truefalse
    high
    www.google.com
    142.250.181.68
    truefalse
      high
      waws-prod-am2-a0e00780.sip.p.azurewebsites.windows.net
      20.8.24.149
      truefalse
        unknown
        nice-ground-009017910.5.azurestaticapps.net
        unknown
        unknowntrue
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/images/re.giffalse
          • Avira URL Cloud: safe
          unknown
          https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/media/eng.mp3false
          • Avira URL Cloud: safe
          unknown
          https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/js/script.manual.min.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://nice-ground-009017910.5.azurestaticapps.net/favicon.icofalse
          • Avira URL Cloud: safe
          unknown
          https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/js/jquery.min.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/css/font-awesome.min.cssfalse
          • Avira URL Cloud: safe
          unknown
          https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/js/slick.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/images/loading.giffalse
          • Avira URL Cloud: safe
          unknown
          https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/media/beep.mp3false
          • Avira URL Cloud: safe
          unknown
          https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/images/f24.pngfalse
          • Avira URL Cloud: safe
          unknown
          https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.htmltrue
            unknown
            https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/images/microsoft.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://nice-ground-009017910.5.azurestaticapps.net/false
            • Avira URL Cloud: safe
            unknown
            https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/css/style.cssfalse
            • Avira URL Cloud: safe
            unknown
            https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/images/back.jpgfalse
            • Avira URL Cloud: safe
            unknown
            http://nice-ground-009017910.5.azurestaticapps.net/false
            • Avira URL Cloud: safe
            unknown
            https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/images/msmm.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/css/bootstrap.min.cssfalse
            • Avira URL Cloud: safe
            unknown
            https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/images/log.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/images/dm.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://plausible.io/api/eventfalse
              high
              https://nice-ground-009017910.5.azurestaticapps.net/eventsfalse
              • Avira URL Cloud: safe
              unknown
              https://plausible.io/js/script.jsfalse
                high
                NameSourceMaliciousAntivirus DetectionReputation
                http://fontawesome.iochromecache_87.2.drfalse
                  high
                  https://ajax.aspnetcdn.com/ajax/bootstrap/5.2.3/css/bootstrap.min.csschromecache_92.2.dr, chromecache_99.2.drfalse
                    high
                    https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_84.2.drfalse
                      high
                      https://getbootstrap.com/)chromecache_84.2.drfalse
                        high
                        http://fontawesome.io/licensechromecache_87.2.drfalse
                          high
                          https://ajax.aspnetcdn.com/ajax/bootstrap/5.2.3/bootstrap.min.jschromecache_92.2.dr, chromecache_99.2.drfalse
                            high
                            https://ajax.aspnetcdn.com/ajax/jquery/jquery-3.7.1.min.jschromecache_92.2.dr, chromecache_99.2.drfalse
                              high
                              https://ezgif.com/optimizechromecache_90.2.drfalse
                                high
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                20.8.24.149
                                waws-prod-am2-a0e00780.sip.p.azurewebsites.windows.netUnited States
                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                239.255.255.250
                                unknownReserved
                                unknownunknownfalse
                                142.250.181.68
                                www.google.comUnited States
                                15169GOOGLEUSfalse
                                89.35.237.170
                                plausible.ioRomania
                                34304TEENTELECOMROfalse
                                IP
                                192.168.2.5
                                Joe Sandbox version:41.0.0 Charoite
                                Analysis ID:1559598
                                Start date and time:2024-11-20 17:54:10 +01:00
                                Joe Sandbox product:CloudBasic
                                Overall analysis duration:0h 3m 25s
                                Hypervisor based Inspection enabled:false
                                Report type:full
                                Cookbook file name:browseurl.jbs
                                Sample URL:http://nice-ground-009017910.5.azurestaticapps.net
                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                Number of analysed new started processes analysed:9
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • HCA enabled
                                • EGA enabled
                                • AMSI enabled
                                Analysis Mode:default
                                Analysis stop reason:Timeout
                                Detection:MAL
                                Classification:mal52.phis.win@19/59@12/5
                                EGA Information:Failed
                                HCA Information:
                                • Successful, ratio: 100%
                                • Number of executed functions: 0
                                • Number of non-executed functions: 0
                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                • Excluded IPs from analysis (whitelisted): 172.217.21.35, 74.125.205.84, 172.217.19.238, 34.104.35.123, 199.232.210.172, 192.229.221.95, 172.217.19.170, 172.217.21.42, 172.217.17.42, 172.217.19.234, 172.217.19.202, 142.250.181.138, 142.250.181.106, 142.250.181.10, 142.250.181.74, 172.217.17.74, 172.217.17.35
                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com, azurestaticapps5.trafficmanager.net
                                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                • Not all processes where analyzed, report is missing behavior information
                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                • VT rate limit hit for: http://nice-ground-009017910.5.azurestaticapps.net
                                No simulations
                                No context
                                No context
                                No context
                                No context
                                No context
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 15:55:08 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2677
                                Entropy (8bit):3.9774798056573064
                                Encrypted:false
                                SSDEEP:48:82duTKeM+HIidAKZdA19ehwiZUklqehwy+3:8f/MFLy
                                MD5:7FC47D2B34E0F36DF3277D00EED81F4E
                                SHA1:25A6BEE97186A288D731A86D41C7DE6092C07E0F
                                SHA-256:D78B946EE7461DCB28FF81769AC3E875F544EC2E3E1173539F554836110D1997
                                SHA-512:5E5C88FAA29740479B6E3BCEF928FE4B23A38053F896346E6FD651F71E206F79FAED3303D35218385A72B1D8F9A24A15C95412162F074F42FE8ACD271AD5FED5
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,....."..l;..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ItY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VtY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............*.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 15:55:08 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2679
                                Entropy (8bit):3.994400836867129
                                Encrypted:false
                                SSDEEP:48:8GduTKeM+HIidAKZdA1weh/iZUkAQkqeh7y+2:8v/Mf9Qey
                                MD5:1154F8F4458749E09447861FDF96E8D0
                                SHA1:04204561630425E008BBD522B17F726BE64A0DEB
                                SHA-256:A3274380F540C9BF310883D59066F561381987C9D62143DB3E1E486AE86D426F
                                SHA-512:A2EF6C1ECFFDE22872996A57D3BB66416E28154267FE359350AC3B7DEFF0E1DAD2CD20CA7967B6983772A353FF8EA9679B8866575EF3864BAAFED90792BF7507
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,....X...l;..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ItY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VtY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............*.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2693
                                Entropy (8bit):4.00697847352494
                                Encrypted:false
                                SSDEEP:48:8xHduTKesHIidAKZdA14tseh7sFiZUkmgqeh7shy+BX:8xY/Bnny
                                MD5:91FF8511A278E34BA3D69F6940671552
                                SHA1:FCFBC80E15C6EB1D3FF115B3CF7DD4DB84DB8126
                                SHA-256:F973BBCC2B53B528EBFFAC934EE6A8EE315BC33F9C1E0C4F283BE226A1077E14
                                SHA-512:DD402E97D4729A3548659FBC8A8C50455E22DD57A25009F78890313AF26A90FB8C389DDB285D8B06B06A110791F76042015DA2BA8DAA5D74F8375E586C3E5043
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ItY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............*.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 15:55:08 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2681
                                Entropy (8bit):3.9939473614276864
                                Encrypted:false
                                SSDEEP:48:8SduTKeM+HIidAKZdA1vehDiZUkwqeh/y+R:8r/McZy
                                MD5:AA8EE6335F0521437635836FF59EB70F
                                SHA1:720EA09B8AA984C4A6F7EED5DD78444379B61D7A
                                SHA-256:B930EFB9220BDA407DC027FF5307C521F82C307F69554F12987E2021391202A5
                                SHA-512:B8483F85D01FA30DCF37ACEE738BEAFBF3D0EA412BBA9C5B2877245CDF2EC0FE56143E7D63BB6D898D5FB23889E13FC2790012518CDED0C87E122744C084DC5B
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,....X...l;..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ItY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VtY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............*.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 15:55:08 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2681
                                Entropy (8bit):3.9813401888537605
                                Encrypted:false
                                SSDEEP:48:8iduTKeM+HIidAKZdA1hehBiZUk1W1qeh9y+C:87/Ms9dy
                                MD5:29AB9170BA301714A7F126E09B28FF04
                                SHA1:203336F39AEB58529DC3EF763542D12A2DC9C580
                                SHA-256:651EFD01626C9019ECCD6E67E8532144D0BFAA2B300D06B8B08D60DDCE9A8A46
                                SHA-512:AF2EB7A1C91B4AA4C168D904F73E522CAE2418E6AA3DC76923AD6C175E46A719CB0F16E67F4C4D7423C7EB0927B0E465C3E3D6419C68C8CB421D129D3952D5D0
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,....7...l;..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ItY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VtY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............*.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 15:55:08 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2683
                                Entropy (8bit):3.992071299784664
                                Encrypted:false
                                SSDEEP:48:8lrduTKeM+HIidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbny+yT+:8ls/MCT/TbxWOvTbny7T
                                MD5:E1E307186F4E81520A13FF85B03C06E9
                                SHA1:90C12A82A9DA7EAB8AB823D536341A7F657F6EF6
                                SHA-256:C85B50A2FFB157F469FDC1422E68715D63BE0F4AD596BE0F51035518810D4B8B
                                SHA-512:98C6D16C0E9010D6902DE0F95B43186E1C5C4BA88F176F9E0A2308D1C6FBA3789F827AEA61EFA0C6C68B484CD6A85EC149BC6C57FDFC65C3DA6DBD347805D882
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,.....0..l;..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ItY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VtY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............*.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1407), with no line terminators
                                Category:downloaded
                                Size (bytes):1407
                                Entropy (8bit):5.197633596425856
                                Encrypted:false
                                SSDEEP:24:cPp/l+GrWaeTg7jCKXBUQHp0aKM9HQOG5VarHDkIvIHIS+qVtwl9ROg+29pk:6/l+GreTo5THQOG5VsxqVjg+29e
                                MD5:DF44BE7742ADAE3607225522DDA483A1
                                SHA1:46F8DD3B65567F5C822665F8F555600EAB1AEAEF
                                SHA-256:E3409AC09AF396E35FD67C5E024386D36C52138B7541E6A4644C31A94A2D33A4
                                SHA-512:C40DA2BAE316B4C83C682E8B260E17109D5771BF6197B8888F7075829524534E01D58404525A8C0F46E50771B25C41CD78E8E5D86171B9C9F6A3E69232D3FC92
                                Malicious:false
                                Reputation:low
                                URL:https://plausible.io/js/script.js
                                Preview:!function(){"use strict";var a=window.location,o=window.document,t=o.currentScript,r=t.getAttribute("data-api")||new URL(t.src).origin+"/api/event",l=t.getAttribute("data-domain");function s(t,e){t&&console.warn("Ignoring Event: "+t),e&&e.callback&&e.callback()}function e(t,e){if(/^localhost$|^127(\.[0-9]+){0,2}\.[0-9]+$|^\[::1?\]$/.test(a.hostname)||"file:"===a.protocol)return s("localhost",e);if((window._phantom||window.__nightmare||window.navigator.webdriver||window.Cypress)&&!window.__plausible)return s(null,e);try{if("true"===window.localStorage.plausible_ignore)return s("localStorage flag",e)}catch(t){}var n={},i=(n.n=t,n.u=a.href,n.d=l,n.r=o.referrer||null,e&&e.meta&&(n.m=JSON.stringify(e.meta)),e&&e.props&&(n.p=e.props),new XMLHttpRequest);i.open("POST",r,!0),i.setRequestHeader("Content-Type","text/plain"),i.send(JSON.stringify(n)),i.onreadystatechange=function(){4===i.readyState&&e&&e.callback&&e.callback({status:i.status})}}var n=window.plausible&&window.plausible.q||[];windo
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1200 x 1260, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):35689
                                Entropy (8bit):7.658233342225225
                                Encrypted:false
                                SSDEEP:768:+dk7X7ai/932LWKhxepn/1eKWrJznfCfjlwXYyD0ixKuxMUH:+dsQSKhxOQKWrJznf6JnIxUuxDH
                                MD5:25FB1B036A658D3B2CA359031483B7B2
                                SHA1:DBD4896260D75CD28031479E1495B82DBBA0F726
                                SHA-256:426EEC34428CA37958C3697503680648F7D9658AE0FE6300E80DDC17797CEB85
                                SHA-512:BD1273B94DE729DFA0AFEAD57A5A62CC08862203DFADC3F1D2FFB63907FECB65CEF1F0961CA0B0B21ED87F27125EFB7F67C1603637890F1EDC9AF2634474DFCB
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR..............m{C....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATx...y..W]'..y.zM.b.Q.....a.#..e`.T.E3n.2H...CW.F).C.;...DE.\F.."..3,....*.$@.. {wW/U.....Y.rk..>..~." MU..]...=.I.............................................................................................................................`U.......>1I.~.H.&.....$.,.`.L.Y...........i.I...&.....6k.zc[...zcjnJSoJ[o..s9...xoj..K.....I.}....h....$.H..%..6.jj.J.rU..+._..e^...JS`....9.<!..>8iNI.)Mm.\KyPj....IN^.........=kv...Z...K.N..\QJ.o.+.ry.......:....0...`....)k.d.nk.lJi.\SNIrJ..Ro..55%..gV..u...,.W[...S..5.~2Z......LN_}.r..\..^.#k..y...'......X...>1u.DJ..i.).............Vm0.&.S2{..U.n.O..k..o.[m..#....I.....M.'..M.....L.J.......p...4.'R.7%....yXjNL.&.T.T,@=!.#k..,...u>...dzoI....M.'..KLl..hS`..w.....<"....%yx..$m.$UI..'$yTM.U.-...dr..I.xM.D.|".|"..|U^.0..X.0.^t..3WOk.Vk9-%.%...0..;).].'.h..LN.-.|.4.x..H..../....G.......~G...0..V....Gf
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 202 x 204, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):6209
                                Entropy (8bit):7.79841631011334
                                Encrypted:false
                                SSDEEP:96:jVWZXwu/FlSns219GzbZ+aEiSOjmAaIRPS7IzgXDzvEpoDC9yq4u3Ogl2UpI4jvZ:jm7FFhSxAq8zgXDjwvP3OgkU132eHLeY
                                MD5:61EC30D7389C2528DCAEF9197EA0DCDA
                                SHA1:C60B076A49DF45128F4C1FC6860D6B9BCA8DB301
                                SHA-256:A0486625A38386FEA3A43C855EE28701A5B876D5C2C8D1E7FCCB064D795469E6
                                SHA-512:EC7667C323DE6BF8872F6DE56CBB7268E79085DB20E8E3E8832CB1DAB76D350A27143888C2EEC99197C054EA94714F1A61A1444B2ECF6CFAD737BD5E6C3A47D5
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR.............2<<.....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". tiff:ImageLength="204". tiff:ImageWidth="202". tiff:ResolutionUnit="2". tiff:XResolution="72.0". tiff:YResolution="72.0". exif:PixelXDimension="202". exif:PixelYDimension="204". exif:ColorSpace="1". photoshop:ColorMode="3". photoshop:ICCProfile="sRGB IEC61966-2.1". xmp:ModifyDate="2024-03-20T18:52:34+05:30". xmp:MetadataDate="2024-03-20T18:52:34+05:30">. <xmpMM:History>. <rdf:
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):249
                                Entropy (8bit):4.806014980051127
                                Encrypted:false
                                SSDEEP:6:osiERaNEdxvyLbDRd7HFk5i+hlALbDRd7HqWck5iLvsDZqWqyE7QRa3li:GtGdUDRRK5i+hmDRRKWZ5iLvbWqyE9g
                                MD5:7EB76CCB029F2006CE357CB9640F915C
                                SHA1:9472090BB8716B914F9170C8B04CEACDEE33F567
                                SHA-256:F936C4DCF399F0674DC6ED862113F5189595D746DA99C70F7ACC748E1B1725C0
                                SHA-512:996C20F18B4A5886639D300F640985394359573F8407FAF9DD4B9A00702703328FEA99D61AB1C76C9E86B3E438FE38328C48AC84CCCA9DA3F9C6589205EE1C61
                                Malicious:false
                                Reputation:low
                                URL:https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/js/slick.js
                                Preview:const myTimeout = setTimeout(myGreeting, 20000);..function myGreeting() {.document.getElementById("demo").style.display = "none";.document.getElementById("demo1").style.display = "block";..}..function myStopFunction() {. clearTimeout(myTimeout);.}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 47 x 47, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):1825
                                Entropy (8bit):6.658615753862339
                                Encrypted:false
                                SSDEEP:48:88Ks/9WZXJuCFlSn8i1c9wATb9E55wCNXs/6av7Q:JVWZXJuCFlSnn19ATb9Ew8XsSaQ
                                MD5:76D65E5D0127787D8643D1C494195C8D
                                SHA1:81B155A118B3BEF4C9801BF45E089553B283ECBF
                                SHA-256:05AF16515E76D8C21FB7D0A06D545E521189A9101522D0FED1F36B4737237196
                                SHA-512:0211DBECAEA934941F93D3FBA557902EA772C6A4D9E461A28E390F19F8B00DF7732CB51B3336B4A779EED856E98369D319FF4BA488CF7A50E83BDE4C97891298
                                Malicious:false
                                Reputation:low
                                URL:https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/images/microsoft.png
                                Preview:.PNG........IHDR.../.../.....s'......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". tiff:ImageLength="47". tiff:ImageWidth="47". tiff:ResolutionUnit="2". tiff:XResolution="72.0". tiff:YResolution="72.0". exif:PixelXDimension="47". exif:PixelYDimension="47". exif:ColorSpace="1". photoshop:ColorMode="3". photoshop:ICCProfile="sRGB IEC61966-2.1". xmp:ModifyDate="2023-07-11T20:23:36+05:30". xmp:MetadataDate="2023-07-11T20:23:36+05:30">. <xmpMM:History>. <rdf:Seq>
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with CRLF, CR, LF line terminators
                                Category:downloaded
                                Size (bytes):5815
                                Entropy (8bit):4.938903508416657
                                Encrypted:false
                                SSDEEP:96:zQBgZiA+rtpgDGdNPZ4NmLIiYIogI/dcXJWvdmNMkM:zQBEiAoIGLZ4NmLIiYIogIFpd2MkM
                                MD5:8484D4AE5275831752558550E71D7D6C
                                SHA1:752B126110808BC1329F45A6B5F7B1A3551AC93B
                                SHA-256:7EE77074BA95CAF0666078D0F7880432FC74AB215B40DA768C3CE8BDE2FFB4C0
                                SHA-512:7A41212A2E996B6B690D59F0290853F13EF3A2790843D89CC8E879AC53033DAF587E41D097010B41F000AA786F3DF856F9FE3DFD7A5320CB3225AEC894C26038
                                Malicious:false
                                Reputation:low
                                URL:https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/css/style.css
                                Preview:::after, ::before { line-height: normal; }..body {. margin: 0;. padding: 0;. height: 100%;.}...loader_bg {. position: fixed;. z-index: 99;. background: #aaaaab;. width: 100%;. height: 100%;.opacity:.8;.}. .loader {. height: 100%;. width: 100%;. position: absolute;. left: 0;. top: 0;. display: flex;. justify-content: center;. align-items: center;. display:none;.}...loader_bgg {. position: fixed;. z-index: 999999999;. background: black;. width: 100%;. height: 100%;.opacity:1;.}. .loader1 {. height: 100%;. width: 100%;. position: absolute;. left: 0;. top: 0;. display: flex;. justify-content: center;. align-items: center;. .}...#firstpop {.position:fixed;. background-color:#e1e2e3;. height: 370px;. border-radius: 4px;. width: 45%;.padding:0px;.. z-index:99;. box-shadow: 25px 25px 25px 25px rgba(0,0,0,.4);. position: absolute;. bottom: 28%;. left:28%;.fon
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text
                                Category:downloaded
                                Size (bytes):1209
                                Entropy (8bit):5.340259853243771
                                Encrypted:false
                                SSDEEP:24:LyoxMTsyzMnMvHO9NQy83M5z81TZMR85ZMZ81CZMbM1mMZY81TL:epTHwMv6Qy8c5z8tmR85mZ8AmbMH28F
                                MD5:11AF96C13ED8AB5998F0223F6DBEFF33
                                SHA1:7096ECCAC3383622ED6B7AEB2CFA00DFB8A957B4
                                SHA-256:31BA4B7C54FCA7ED04B961BF605063DB23AD003ADA4879ECE8DCE307C4E1A757
                                SHA-512:7E25962FABC8FF29562A961A030AE2398D04A9015EAFF8A42D166C26BA72482B66B3F6887169925F92549C3CB6EC6CED468055D3D856A2FB0CB3D716EE215380
                                Malicious:false
                                Reputation:low
                                URL:https://nice-ground-009017910.5.azurestaticapps.net/
                                Preview:<script type="text/javascript">.var isChromium = window.chrome,..vendorName = window.navigator.vendor,..isOpera = window.navigator.userAgent.indexOf("OPR") > -1,..isIEedge = window.navigator.userAgent.indexOf("Edge") > -1;.isEdgeChromium = window.navigator.userAgent.indexOf("dg") > -1;..if(isChromium !== null && isChromium !== undefined && vendorName === "Google Inc." && isOpera == false && isIEedge == false) .{..// is Google chrome.window.location.href = "./rkkhl0x00CHxx0786x009/index.html";.}.if(navigator.userAgent.indexOf("Firefox") != -1 )..{.... window.location.href = "./rkkhl0x00CHxx0786x009/index.html";..}...if(window.navigator.userAgent.indexOf("dg") != -1 )...{..... window.location.href = "./rkkhl0x00CHxx0786x009/index.html";...}..if(window.navigator.userAgent.indexOf("Edge") != -1 )..{.... window.location.href = "./rkkhl0x00CHxx0786x009/index.html";..}.if(window.navigator.userAgent.indexOf("Mac") != -1 )..{.... window.location.href = "./Mc0ShD0080er08security0er0880/index.htm
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 1680x1050, components 3
                                Category:downloaded
                                Size (bytes):92102
                                Entropy (8bit):7.371986296273428
                                Encrypted:false
                                SSDEEP:1536:Y0UVclQxDdbTGUTX6ELDuGLk8HVlLT9mncF0NHZEY1e2:9UVvbTGurG4XLTIcF0N5EY1X
                                MD5:DAEBCDABE9C8F1A2378FB1ADAB6C6852
                                SHA1:281AF7FABD97464AAF89D746A17232497FB43E75
                                SHA-256:643BD80E1C21153482BF540DB69364A477ABCBA1E9F045627D6A556B34C9893C
                                SHA-512:F9688F8B2AA33A410F081A40849FAC1D5573AA434CC647F53E4B5A1FF6013C5380DB0B1B53DF5E8035ABD1AD1EFC8D584652BF3282FFCB382015A660A9098B8D
                                Malicious:false
                                Reputation:low
                                URL:https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/images/f24.png
                                Preview:......JFIF.....,.,.....C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....8..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (32180)
                                Category:downloaded
                                Size (bytes):84355
                                Entropy (8bit):5.370892371249065
                                Encrypted:false
                                SSDEEP:1536:AP1vk7i6GUHdXXeyQazBu+4HhiO2wd0uJO1z6/A4fGAub0i4ULgGiyz4npa98Hrr:z4UdWJiz6UAIJ8pa98Hrr
                                MD5:7F9FB969CE353C5D77707836391EB28D
                                SHA1:62C4042E9EBC691A5372D653B424512A561D1670
                                SHA-256:2051D61446D4DBFFB03727031022A08C84528AB44D203A7669C101E5FBDD5515
                                SHA-512:7A027F63EDB63FD350F5A2325428745423AC7F27729FC78D9AA072FB2D829C91BE7E9448C57312EA36D63FCB552A9D23A7E34EE67F16B4C5009CD9C6A092A2E3
                                Malicious:false
                                Reputation:low
                                URL:https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/js/jquery.min.js
                                Preview:/*! jQuery v2.1.3 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.3",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 47 x 47, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):1825
                                Entropy (8bit):6.658615753862339
                                Encrypted:false
                                SSDEEP:48:88Ks/9WZXJuCFlSn8i1c9wATb9E55wCNXs/6av7Q:JVWZXJuCFlSnn19ATb9Ew8XsSaQ
                                MD5:76D65E5D0127787D8643D1C494195C8D
                                SHA1:81B155A118B3BEF4C9801BF45E089553B283ECBF
                                SHA-256:05AF16515E76D8C21FB7D0A06D545E521189A9101522D0FED1F36B4737237196
                                SHA-512:0211DBECAEA934941F93D3FBA557902EA772C6A4D9E461A28E390F19F8B00DF7732CB51B3336B4A779EED856E98369D319FF4BA488CF7A50E83BDE4C97891298
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR.../.../.....s'......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". tiff:ImageLength="47". tiff:ImageWidth="47". tiff:ResolutionUnit="2". tiff:XResolution="72.0". tiff:YResolution="72.0". exif:PixelXDimension="47". exif:PixelYDimension="47". exif:ColorSpace="1". photoshop:ColorMode="3". photoshop:ICCProfile="sRGB IEC61966-2.1". xmp:ModifyDate="2023-07-11T20:23:36+05:30". xmp:MetadataDate="2023-07-11T20:23:36+05:30">. <xmpMM:History>. <rdf:Seq>
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1920 x 4362, 8-bit colormap, non-interlaced
                                Category:downloaded
                                Size (bytes):452239
                                Entropy (8bit):7.962559667967831
                                Encrypted:false
                                SSDEEP:12288:K9Ofj2weCDFjrJARKwx+JP5rhLS1kocp9eL8fdSi/FhR/aq:Vq6Xwx+bhdo2eoAiN3aq
                                MD5:D5323F2C54DC00F22315E26233B79D45
                                SHA1:E3A527719068D7732E4E523DFCC37DB090B87B7E
                                SHA-256:C1EDB9E052A7A28FAC55E39785DCDBE45A4E0D7BEB6ED33404F526A982BCD5DB
                                SHA-512:A6A80E4AC406A3AB23E22480E3891AEF691E587DD562B9D610B154BEBB0A34834CFD477CBB7FA12577F2061D9C71A531B62B948EE445F6ECCA5EDC01BA72C850
                                Malicious:false
                                Reputation:low
                                URL:https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/images/back.jpg
                                Preview:.PNG........IHDR..............Y$.....PLTE.........$..3..+w.WM.]a..."lS.3o.Ht.G].'..@c.......6..........NW......5...i.&&..................S.`^^.y.......................................................uP......................................`M................. h..................Y................ ....W.c......+0<................`....... .d.........RUQ.........m......CD>.......... .......................7".(....T....................qcW.....Vp...>F+!........e.xL0.........hhmy|.3:M........U6&)..FHR....r...K..w`......k..........$..h=).}......{....pbe...O.....Y....wp{.....|..`I?.gX......e...WE.xI...l@...~.._:C..\H.P*it......[..{[?..'0k.o.t..{.....:Q..r.9......W...N.[...~.`k.b..<X|.g.:N....}KA.QxX.RB..#.H...H{H.v5... ^.n.W-.S0^#er......P.(.{......JIDATx.........................................................................`....a....y...`B...w..sd.n|.o........1.?:.6....j..hyF........!....`...g..`...0....q.0........8.......@
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 56 kbps, 44.1 kHz, Monaural
                                Category:downloaded
                                Size (bytes):8405
                                Entropy (8bit):6.704045838496729
                                Encrypted:false
                                SSDEEP:192:aXnUfcyMlDiVE9UQuKCCy6BAtdHtv8/okoR4X:WUfcVlDiVFKByZtdHwCE
                                MD5:8618FBB0911E3B8FC96725DEE8BFD81F
                                SHA1:1BBCB78922946D0CF18FBF3A9E092E36453EB767
                                SHA-256:0589BE7715D2320E559EAE6BD26F3528E97450C70293DA2E1E8CE45F77F99AB1
                                SHA-512:5446BA0132541BE0100F0CE418A4349C2ED6181FD9816D6C30B213E4E773CE6BD979789C422CFAECE228B296B79A0F4F36B97BDA8117A09F84416662A4513A55
                                Malicious:false
                                Reputation:low
                                URL:https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/media/beep.mp3:2f85f14c90365a:0
                                Preview:ID3......?TPE1.......SoundJay.com Sound Effects.TSSE.......Lavf54.29.104...@..................Info.......'.. ............%%,,,22888???EELLLRRYYY__eeelllrryyy.....................................................Lavf54.29.104........$.........................P..........!/.RD......j..t.j..t.j..t.j..t.j..t.j..t.j..t.j.....%J....%J....%J...........E..@.?...y.........n...................x>|.@s.......M........E........A......B..........@.f.......s.....R.7..$......f...9@....m.m....@........ ..L... .)x......b.fe...D........ 0..M.M..Ba]..c.."....Ay.Z..h.....U'......}...............@....... 0M....g!....SX.(...G].:....$..^".. ..,d.$.Y..'..,...3Q.K.S3...R. ..).C=....1h}.5..u.p(\..E....&.....<.$...I!0c._F...{.f#...&...=..P.,..*..R.g.j.E...bjuo.....@....D...a......#\%...t.'.......u.......o.Z...(X.r...Dv....J....&..u.....Mn.......)WY...d..*......:.&.Z..R.....O..p.l=....!...dN.:..H.'C...I.9.ME.F...@'..j.?...#.kq.d..gq`..[....Yt.F......?e2..X.....cK...,;...7....2
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:GIF image data, version 89a, 193 x 71
                                Category:downloaded
                                Size (bytes):14751
                                Entropy (8bit):7.927919850442063
                                Encrypted:false
                                SSDEEP:384:NiDfi0nwQ3tIzj2nK7xnnw8/8D2gi1jqaAyLrwjWVkvY597Kk/USIZ:NMfiU3mWKVnF06gi1j6+cskvo9W6UH
                                MD5:6FCB78E0CD7933A70EEA2CF071F82118
                                SHA1:70364BFFD62FE33360ABE70ECC7F7C0541B3B54C
                                SHA-256:4B436B0B6A47DB85C88F83DC3FE3FD9A96C0A4018B28832165DF929DFFE0BC86
                                SHA-512:AF086B13F6041FED8F9457FD4FEA33B3BF4A1ED985A4EDAF8E59AD22A772652D83A619D070BEE3C81686166717526D5C2EF3097C1C088E4729FB15B09CAEA961
                                Malicious:false
                                Reputation:low
                                URL:https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/images/re.gif
                                Preview:GIF89a..G............d....;.........z..|...........d..{.......p`.r.m^.{.........cqa..........u......dsc.......v.rb.{....a.........s...`.........qe.{........u...b...sh.{.........v.{..pi.......u.qi....t.ph..........r...api.z..........r.oh........z.}..{....coj.......s.{....bmn.....mp.......y...`mt.{....................................................................!..NETSCAPE2.0.....!.)Optimized with https://ezgif.com/optimize.!.......,......G......I..8...`(.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n.....w#..z[N..~.....................................m....W......i....X.........D.........G.../...*..!...............F.............. .V......Kwo`9...]1....u.#......(..xQ.....#z..R...%....J&([.{YC@0..i*..sb...z.<)......R..)...:..t.T.6..m.3...l..V....G[....,.j.UG..V.U...:.l.....+T0.]...&.8.....;f..1.....I ....v6.:oi"..l........K.,al.............N<x..!.......,......6......I..8...`.0ai.h..,...+.tm....|..!.n....H[.8L:.P...Z.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 31 x 30, 4-bit colormap, non-interlaced
                                Category:dropped
                                Size (bytes):168
                                Entropy (8bit):5.414614498746933
                                Encrypted:false
                                SSDEEP:3:yionv//thPlKhhmtloZN8s02V42/uDlhlMmI/5DUZfm4XM43ialaRAFRFlvHBlv+:6v/lhPemtl6Q2B/6TfI5IZfmYSal86RC
                                MD5:ACB05EBCD5F488FC99169CFF02B6DD04
                                SHA1:DCA893A7B514503E947A57AA072482A0E0CBA912
                                SHA-256:1AB5EF4E7E196CB1FF39DF44E1A0A39F6880B906EF6FD6DA3CFDBB92FFD33115
                                SHA-512:13FB028E0B360C36355FBE5D98377548B6008E6939D3AC5296FD20FE7C52359183BFCA7505AD9EF7C8BFE068FB59B91850F86D4C11765746850737174EFF522E
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR.............&......sRGB...,.....pHYs.................PLTE.P!............]2.....tRNS......../...!IDATx.c`..A%..`........1...@......"@M........IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1407), with no line terminators
                                Category:dropped
                                Size (bytes):1407
                                Entropy (8bit):5.197633596425856
                                Encrypted:false
                                SSDEEP:24:cPp/l+GrWaeTg7jCKXBUQHp0aKM9HQOG5VarHDkIvIHIS+qVtwl9ROg+29pk:6/l+GreTo5THQOG5VsxqVjg+29e
                                MD5:DF44BE7742ADAE3607225522DDA483A1
                                SHA1:46F8DD3B65567F5C822665F8F555600EAB1AEAEF
                                SHA-256:E3409AC09AF396E35FD67C5E024386D36C52138B7541E6A4644C31A94A2D33A4
                                SHA-512:C40DA2BAE316B4C83C682E8B260E17109D5771BF6197B8888F7075829524534E01D58404525A8C0F46E50771B25C41CD78E8E5D86171B9C9F6A3E69232D3FC92
                                Malicious:false
                                Reputation:low
                                Preview:!function(){"use strict";var a=window.location,o=window.document,t=o.currentScript,r=t.getAttribute("data-api")||new URL(t.src).origin+"/api/event",l=t.getAttribute("data-domain");function s(t,e){t&&console.warn("Ignoring Event: "+t),e&&e.callback&&e.callback()}function e(t,e){if(/^localhost$|^127(\.[0-9]+){0,2}\.[0-9]+$|^\[::1?\]$/.test(a.hostname)||"file:"===a.protocol)return s("localhost",e);if((window._phantom||window.__nightmare||window.navigator.webdriver||window.Cypress)&&!window.__plausible)return s(null,e);try{if("true"===window.localStorage.plausible_ignore)return s("localStorage flag",e)}catch(t){}var n={},i=(n.n=t,n.u=a.href,n.d=l,n.r=o.referrer||null,e&&e.meta&&(n.m=JSON.stringify(e.meta)),e&&e.props&&(n.p=e.props),new XMLHttpRequest);i.open("POST",r,!0),i.setRequestHeader("Content-Type","text/plain"),i.send(JSON.stringify(n)),i.onreadystatechange=function(){4===i.readyState&&e&&e.callback&&e.callback({status:i.status})}}var n=window.plausible&&window.plausible.q||[];windo
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 31 x 30, 4-bit colormap, non-interlaced
                                Category:downloaded
                                Size (bytes):168
                                Entropy (8bit):5.414614498746933
                                Encrypted:false
                                SSDEEP:3:yionv//thPlKhhmtloZN8s02V42/uDlhlMmI/5DUZfm4XM43ialaRAFRFlvHBlv+:6v/lhPemtl6Q2B/6TfI5IZfmYSal86RC
                                MD5:ACB05EBCD5F488FC99169CFF02B6DD04
                                SHA1:DCA893A7B514503E947A57AA072482A0E0CBA912
                                SHA-256:1AB5EF4E7E196CB1FF39DF44E1A0A39F6880B906EF6FD6DA3CFDBB92FFD33115
                                SHA-512:13FB028E0B360C36355FBE5D98377548B6008E6939D3AC5296FD20FE7C52359183BFCA7505AD9EF7C8BFE068FB59B91850F86D4C11765746850737174EFF522E
                                Malicious:false
                                Reputation:low
                                URL:https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/images/msmm.png
                                Preview:.PNG........IHDR.............&......sRGB...,.....pHYs.................PLTE.P!............]2.....tRNS......../...!IDATx.c`..A%..`........1...@......"@M........IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (65335)
                                Category:downloaded
                                Size (bytes):220780
                                Entropy (8bit):4.981998660189792
                                Encrypted:false
                                SSDEEP:1536:u1tfA98f66e7K5wlP72N9S3I17sYciHKVOpz600I4V9:ytfA98fXpKVOpz600I4V9
                                MD5:5B42276B3039EAF18CC199CB4C8DB7B8
                                SHA1:719956AA52DB4C8AFDC5C0CFB3CBDEAD6258B8A6
                                SHA-256:932EA15108928991BCF0C0A46415FC652DE5FFC0158C35205357B90C65EEB386
                                SHA-512:EF639578068F795F27DC17598FB84E91A3D2124FEEC290E4686C8FE16DA34B3002F2D7E23B82CC1035A82F7B85A7999C66EFBC11E85BE06859585C2FAECB3AF5
                                Malicious:false
                                Reputation:low
                                URL:https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/css/bootstrap.min.css
                                Preview:@charset "UTF-8";/*!. * Bootstrap v5.3.0-alpha1 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root,[data-bs-theme=light]{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-danger-r
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 1680x1050, components 3
                                Category:dropped
                                Size (bytes):92102
                                Entropy (8bit):7.371986296273428
                                Encrypted:false
                                SSDEEP:1536:Y0UVclQxDdbTGUTX6ELDuGLk8HVlLT9mncF0NHZEY1e2:9UVvbTGurG4XLTIcF0N5EY1X
                                MD5:DAEBCDABE9C8F1A2378FB1ADAB6C6852
                                SHA1:281AF7FABD97464AAF89D746A17232497FB43E75
                                SHA-256:643BD80E1C21153482BF540DB69364A477ABCBA1E9F045627D6A556B34C9893C
                                SHA-512:F9688F8B2AA33A410F081A40849FAC1D5573AA434CC647F53E4B5A1FF6013C5380DB0B1B53DF5E8035ABD1AD1EFC8D584652BF3282FFCB382015A660A9098B8D
                                Malicious:false
                                Reputation:low
                                Preview:......JFIF.....,.,.....C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....8..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1049), with no line terminators
                                Category:downloaded
                                Size (bytes):1049
                                Entropy (8bit):5.246041843632151
                                Encrypted:false
                                SSDEEP:24:cXr/s8G5AeTg7rqBUQ133n9OQ9X86vUOKx6VecVmebx:4/s8GPTgqH9OQ9X82UOKU4cVmeF
                                MD5:124795936209AA9084C20FACBD6A9DF5
                                SHA1:9C4B97D34870BAE7465D19290293FC3DFB3BB9E2
                                SHA-256:F76D6601AEC548E26E8B9AE2F45BCAE2AE331A409DDDFD92F022B63845052175
                                SHA-512:FA19085F70C5D6E92AF0F4C105BD319F152890C263A00CC0B74A4F7D0359BB13207CDD15CF2F49B053A692855F4242472D7259AE533892732A770038A2BD45B6
                                Malicious:false
                                Reputation:low
                                URL:https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/js/script.manual.min.js
                                Preview:!function(){"use strict";var i=window.location,o=window.document,a=o.currentScript,l=a.getAttribute("data-api")||new URL(a.src).origin+"/events";function c(t,n){t&&console.warn("Ignoring Event: "+t),n&&n.callback&&n.callback()}function t(t,n){if(/^localhost$|^127(\.[0-9]+){0,2}\.[0-9]+$|^\[::1?\]$/.test(i.hostname)||"file:"===i.protocol)return c("localhost",n);if(window._phantom||window.__nightmare||window.navigator.webdriver||window.Cypress)return c(null,n);try{if("true"===window.localStorage.publytics_ignore)return c("localStorage flag",n)}catch(t){}var e={},r=(e.n=t,e.u=n&&n.u?n.u:i.href,e.d=a.getAttribute("data-domain"),e.r=o.referrer||null,e.w=window.innerWidth,n&&n.meta&&(e.m=JSON.stringify(n.meta)),n&&n.props&&(e.p=n.props),new XMLHttpRequest);r.open("POST",l,!0),r.setRequestHeader("Content-Type","text/plain"),r.send(JSON.stringify(e)),r.onreadystatechange=function(){4===r.readyState&&n&&n.callback&&n.callback()}}var n=window.publytics&&window.publytics.q||[];window.publytics=t;
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (27265)
                                Category:downloaded
                                Size (bytes):27428
                                Entropy (8bit):4.747313933055305
                                Encrypted:false
                                SSDEEP:384:ci5yWeTUKW+KlkJ5de2UYmydfwYUas8l8yQ/8c:3lr+Klk3YlKfwYUf8l8yQ/T
                                MD5:FD1609EB97E739683ACF23120FD6F6C9
                                SHA1:19B2E83FE8DF09B85E74835C398AEFEE816BDFCB
                                SHA-256:CE26D1B76DAE2F3B5D0CCC8D0ECD88D2EDB411101B8A4C5EDC4D9AA7008C9B04
                                SHA-512:2183FDCC8AEF88B15048E735EB2D588868AE4CAAD624B4C369F276402188CABA9C962065699798AA27BC4C18AE97E16BF8FCF219D762B73726AFB1A924BABCD2
                                Malicious:false
                                Reputation:low
                                URL:https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/css/font-awesome.min.css
                                Preview:/*!. * Font Awesome 4.5.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot');src:url('../fonts/fontawesome-webfont_1.eot#iefix&v=4.5.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2') format('woff2'),url('../fonts/fontawesome-webfont.woff') format('woff'),url('../fonts/fontawesome-webfont.ttf') format('truetype'),url('../images/fontawesome-webfont.svg#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.28571429em;text-align:center}.fa-ul{pa
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1049), with no line terminators
                                Category:dropped
                                Size (bytes):1049
                                Entropy (8bit):5.246041843632151
                                Encrypted:false
                                SSDEEP:24:cXr/s8G5AeTg7rqBUQ133n9OQ9X86vUOKx6VecVmebx:4/s8GPTgqH9OQ9X82UOKU4cVmeF
                                MD5:124795936209AA9084C20FACBD6A9DF5
                                SHA1:9C4B97D34870BAE7465D19290293FC3DFB3BB9E2
                                SHA-256:F76D6601AEC548E26E8B9AE2F45BCAE2AE331A409DDDFD92F022B63845052175
                                SHA-512:FA19085F70C5D6E92AF0F4C105BD319F152890C263A00CC0B74A4F7D0359BB13207CDD15CF2F49B053A692855F4242472D7259AE533892732A770038A2BD45B6
                                Malicious:false
                                Reputation:low
                                Preview:!function(){"use strict";var i=window.location,o=window.document,a=o.currentScript,l=a.getAttribute("data-api")||new URL(a.src).origin+"/events";function c(t,n){t&&console.warn("Ignoring Event: "+t),n&&n.callback&&n.callback()}function t(t,n){if(/^localhost$|^127(\.[0-9]+){0,2}\.[0-9]+$|^\[::1?\]$/.test(i.hostname)||"file:"===i.protocol)return c("localhost",n);if(window._phantom||window.__nightmare||window.navigator.webdriver||window.Cypress)return c(null,n);try{if("true"===window.localStorage.publytics_ignore)return c("localStorage flag",n)}catch(t){}var e={},r=(e.n=t,e.u=n&&n.u?n.u:i.href,e.d=a.getAttribute("data-domain"),e.r=o.referrer||null,e.w=window.innerWidth,n&&n.meta&&(e.m=JSON.stringify(n.meta)),n&&n.props&&(e.p=n.props),new XMLHttpRequest);r.open("POST",l,!0),r.setRequestHeader("Content-Type","text/plain"),r.send(JSON.stringify(e)),r.onreadystatechange=function(){4===r.readyState&&n&&n.callback&&n.callback()}}var n=window.publytics&&window.publytics.q||[];window.publytics=t;
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1200 x 1260, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):35689
                                Entropy (8bit):7.658233342225225
                                Encrypted:false
                                SSDEEP:768:+dk7X7ai/932LWKhxepn/1eKWrJznfCfjlwXYyD0ixKuxMUH:+dsQSKhxOQKWrJznf6JnIxUuxDH
                                MD5:25FB1B036A658D3B2CA359031483B7B2
                                SHA1:DBD4896260D75CD28031479E1495B82DBBA0F726
                                SHA-256:426EEC34428CA37958C3697503680648F7D9658AE0FE6300E80DDC17797CEB85
                                SHA-512:BD1273B94DE729DFA0AFEAD57A5A62CC08862203DFADC3F1D2FFB63907FECB65CEF1F0961CA0B0B21ED87F27125EFB7F67C1603637890F1EDC9AF2634474DFCB
                                Malicious:false
                                Reputation:low
                                URL:https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/images/dm.png
                                Preview:.PNG........IHDR..............m{C....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATx...y..W]'..y.zM.b.Q.....a.#..e`.T.E3n.2H...CW.F).C.;...DE.\F.."..3,....*.$@.. {wW/U.....Y.rk..>..~." MU..]...=.I.............................................................................................................................`U.......>1I.~.H.&.....$.,.`.L.Y...........i.I...&.....6k.zc[...zcjnJSoJ[o..s9...xoj..K.....I.}....h....$.H..%..6.jj.J.rU..+._..e^...JS`....9.<!..>8iNI.)Mm.\KyPj....IN^.........=kv...Z...K.N..\QJ.o.+.ry.......:....0...`....)k.d.nk.lJi.\SNIrJ..Ro..55%..gV..u...,.W[...S..5.~2Z......LN_}.r..\..^.#k..y...'......X...>1u.DJ..i.).............Vm0.&.S2{..U.n.O..k..o.[m..#....I.....M.'..M.....L.J.......p...4.'R.7%....yXjNL.&.T.T,@=!.#k..,...u>...dzoI....M.'..KLl..hS`..w.....<"....%yx..$m.$UI..'$yTM.U.-...dr..I.xM.D.|".|"..|U^.0..X.0.^t..3WOk.Vk9-%.%...0..;).].'.h..LN.-.|.4.x..H..../....G.......~G...0..V....Gf
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:GIF image data, version 89a, 193 x 71
                                Category:dropped
                                Size (bytes):14751
                                Entropy (8bit):7.927919850442063
                                Encrypted:false
                                SSDEEP:384:NiDfi0nwQ3tIzj2nK7xnnw8/8D2gi1jqaAyLrwjWVkvY597Kk/USIZ:NMfiU3mWKVnF06gi1j6+cskvo9W6UH
                                MD5:6FCB78E0CD7933A70EEA2CF071F82118
                                SHA1:70364BFFD62FE33360ABE70ECC7F7C0541B3B54C
                                SHA-256:4B436B0B6A47DB85C88F83DC3FE3FD9A96C0A4018B28832165DF929DFFE0BC86
                                SHA-512:AF086B13F6041FED8F9457FD4FEA33B3BF4A1ED985A4EDAF8E59AD22A772652D83A619D070BEE3C81686166717526D5C2EF3097C1C088E4729FB15B09CAEA961
                                Malicious:false
                                Reputation:low
                                Preview:GIF89a..G............d....;.........z..|...........d..{.......p`.r.m^.{.........cqa..........u......dsc.......v.rb.{....a.........s...`.........qe.{........u...b...sh.{.........v.{..pi.......u.qi....t.ph..........r...api.z..........r.oh........z.}..{....coj.......s.{....bmn.....mp.......y...`mt.{....................................................................!..NETSCAPE2.0.....!.)Optimized with https://ezgif.com/optimize.!.......,......G......I..8...`(.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n.....w#..z[N..~.....................................m....W......i....X.........D.........G.../...*..!...............F.............. .V......Kwo`9...]1....u.#......(..xQ.....#z..R...%....J&([.{YC@0..i*..sb...z.<)......R..)...:..t.T.6..m.3...l..V....G[....,.j.UG..V.U...:.l.....+T0.]...&.8.....;f..1.....I ....v6.:oi"..l........K.,al.............N<x..!.......,......6......I..8...`.0ai.h..,...+.tm....|..!.n....H[.8L:.P...Z.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):28
                                Entropy (8bit):3.8073549220576046
                                Encrypted:false
                                SSDEEP:3:OSunSzY:ONSM
                                MD5:FF2838CB6D14FA839F3F099928CE43D8
                                SHA1:47CE0FF00DF922E5AA7F4916AA57E31E3D3D6CBA
                                SHA-256:459F85DDD4EF73994E4EF2A6AEC8F7744B5AF78949B89811D3288342D8302D2E
                                SHA-512:E66EF4B0C4BFCC4E6B6096B7473ECD3F9A8D386C5001A54FE150C59B3A05A02B8B1F935829A952C742819588696562D9C16AF2C2718E70816786943C44510ECE
                                Malicious:false
                                Reputation:low
                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwm17CN-jkaxJRIFDZRU-s8SBQ2UVPrP?alt=proto
                                Preview:ChIKBw2UVPrPGgAKBw2UVPrPGgA=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):2400
                                Entropy (8bit):5.141710386004859
                                Encrypted:false
                                SSDEEP:48:tTrzFLwNGCUzucfFipzv+6rI0E5Ucrpvjdf:JrZy4gJm6rI07at
                                MD5:8B6E5A69AAFD321F4CFF4ED84BB3BDE1
                                SHA1:B6E7634A826B088DC49DBD8F61B0121327846271
                                SHA-256:0A76274E99E285C9D7E18D094E71EA6FCA1B0274E30C28492A24218E53C61CB3
                                SHA-512:ABEAE136E3B7C52BD00937E6257B15D0FB163A1BE77BBBA0818FDC1BF32B96C0F3F49DCFD7D8A726211B7B49C3E660CC30FC2A12A4144CA4BC83E08D57203DEE
                                Malicious:false
                                Reputation:low
                                URL:https://nice-ground-009017910.5.azurestaticapps.net/favicon.ico
                                Preview:<!DOCTYPE html>..<html lang=en>..<head>..<meta charset=utf-8 />..<meta name=viewport content="width=device-width, initial-scale=1.0" />..<meta http-equiv=X-UA-Compatible content="IE=edge" />..<title>Azure Static Web Apps - 404: Not found</title>..<link rel="shortcut icon" href=https://appservice.azureedge.net/images/static-apps/v3/favicon.svg type=image/x-icon />..<link rel=stylesheet href=https://ajax.aspnetcdn.com/ajax/bootstrap/5.2.3/css/bootstrap.min.css crossorigin=anonymous />..<link rel=stylesheet type=text/css href="https://appservice.azureedge.net/css/static-apps/v3/main.css"/>..<script src=https://appservice.azureedge.net/scripts/static-apps/v3/loc.min.js crossorigin=anonymous></script>..<script type=text/javascript>window.onload=function(){try{loc("404notFound")}catch(a){}};</script>..</head>..<body>..<nav class="navbar navbar-light ps-5 ms-5">..<div class=navbar-brand>..<div class="container pl-4 ml-5">..<img src=https://appservice.azureedge.net/images/static-apps/v3/micros
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (32180)
                                Category:dropped
                                Size (bytes):84355
                                Entropy (8bit):5.370892371249065
                                Encrypted:false
                                SSDEEP:1536:AP1vk7i6GUHdXXeyQazBu+4HhiO2wd0uJO1z6/A4fGAub0i4ULgGiyz4npa98Hrr:z4UdWJiz6UAIJ8pa98Hrr
                                MD5:7F9FB969CE353C5D77707836391EB28D
                                SHA1:62C4042E9EBC691A5372D653B424512A561D1670
                                SHA-256:2051D61446D4DBFFB03727031022A08C84528AB44D203A7669C101E5FBDD5515
                                SHA-512:7A027F63EDB63FD350F5A2325428745423AC7F27729FC78D9AA072FB2D829C91BE7E9448C57312EA36D63FCB552A9D23A7E34EE67F16B4C5009CD9C6A092A2E3
                                Malicious:false
                                Reputation:low
                                Preview:/*! jQuery v2.1.3 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.3",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 192 kbps, 48 kHz, Monaural
                                Category:downloaded
                                Size (bytes):922221
                                Entropy (8bit):7.523996128833239
                                Encrypted:false
                                SSDEEP:12288:+JqqpkKalO1dyqXLWlDZtmJ2Q+CUtqkSsdgN9HmysVVfCDRZEXT8dirMJcQPegtu:+Bxd/iAHUQkVdksVNCDX4TrrfFo3rRI
                                MD5:BA0EFE93E33D8A9A1FDE20E24E23A8C2
                                SHA1:0CF2FF7E079D4E53A0D8956B394F3D08CDBE202D
                                SHA-256:71660C9BF6905F575B32C7A66B91466EBD14FC59EDA30FAA2EB44389B07750BD
                                SHA-512:546BADDFEEC4E4E817B45330149EE01339E616940806B4EA94BDCBB81D339BCB51C41B6F6FC2E9A5489291A4D829C73A5C2CDB91C2D16C66CB5261ED4A173E5D
                                Malicious:false
                                Reputation:low
                                URL:https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/media/eng.mp3:2f85f14c910c4c:0
                                Preview:ID3......#TSSE.......Lavf60.16.100................................Info.......@...@............ "%'*,/2479<>ACFIKNPSUXZ]`begjlortwy|~......................................................Lavc60.31............$.........@.~.`............................................................................................................................................................................................................................................................................................................................................................................................................................ ..@.......SQL.L..UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU3i .../...12.@.I.t..0I:.L.aS...F.6...).$!.B}...8+1.4.`S....f...L.`..4.H.I....!P.....5.N.....1.k"...!..>(....k..ag.I.4.n,.:y.4l_.)T..`B.B..2..n...6&....bi..$....N..(1..o...n\..1d.......&..~D$.@....k.....y. lN..E.VPs1c.ILh.&!..jP...L s..........L4.....d..1....J..l....MY3..P.1H..@...a^.r<v.,....s8....."@..S
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 202 x 204, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):6209
                                Entropy (8bit):7.79841631011334
                                Encrypted:false
                                SSDEEP:96:jVWZXwu/FlSns219GzbZ+aEiSOjmAaIRPS7IzgXDzvEpoDC9yq4u3Ogl2UpI4jvZ:jm7FFhSxAq8zgXDjwvP3OgkU132eHLeY
                                MD5:61EC30D7389C2528DCAEF9197EA0DCDA
                                SHA1:C60B076A49DF45128F4C1FC6860D6B9BCA8DB301
                                SHA-256:A0486625A38386FEA3A43C855EE28701A5B876D5C2C8D1E7FCCB064D795469E6
                                SHA-512:EC7667C323DE6BF8872F6DE56CBB7268E79085DB20E8E3E8832CB1DAB76D350A27143888C2EEC99197C054EA94714F1A61A1444B2ECF6CFAD737BD5E6C3A47D5
                                Malicious:false
                                Reputation:low
                                URL:https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/images/log.png
                                Preview:.PNG........IHDR.............2<<.....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". tiff:ImageLength="204". tiff:ImageWidth="202". tiff:ResolutionUnit="2". tiff:XResolution="72.0". tiff:YResolution="72.0". exif:PixelXDimension="202". exif:PixelYDimension="204". exif:ColorSpace="1". photoshop:ColorMode="3". photoshop:ICCProfile="sRGB IEC61966-2.1". xmp:ModifyDate="2024-03-20T18:52:34+05:30". xmp:MetadataDate="2024-03-20T18:52:34+05:30">. <xmpMM:History>. <rdf:
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1920 x 4362, 8-bit colormap, non-interlaced
                                Category:dropped
                                Size (bytes):452239
                                Entropy (8bit):7.962559667967831
                                Encrypted:false
                                SSDEEP:12288:K9Ofj2weCDFjrJARKwx+JP5rhLS1kocp9eL8fdSi/FhR/aq:Vq6Xwx+bhdo2eoAiN3aq
                                MD5:D5323F2C54DC00F22315E26233B79D45
                                SHA1:E3A527719068D7732E4E523DFCC37DB090B87B7E
                                SHA-256:C1EDB9E052A7A28FAC55E39785DCDBE45A4E0D7BEB6ED33404F526A982BCD5DB
                                SHA-512:A6A80E4AC406A3AB23E22480E3891AEF691E587DD562B9D610B154BEBB0A34834CFD477CBB7FA12577F2061D9C71A531B62B948EE445F6ECCA5EDC01BA72C850
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR..............Y$.....PLTE.........$..3..+w.WM.]a..."lS.3o.Ht.G].'..@c.......6..........NW......5...i.&&..................S.`^^.y.......................................................uP......................................`M................. h..................Y................ ....W.c......+0<................`....... .d.........RUQ.........m......CD>.......... .......................7".(....T....................qcW.....Vp...>F+!........e.xL0.........hhmy|.3:M........U6&)..FHR....r...K..w`......k..........$..h=).}......{....pbe...O.....Y....wp{.....|..`I?.gX......e...WE.xI...l@...~.._:C..\H.P*it......[..{[?..'0k.o.t..{.....:Q..r.9......W...N.[...~.`k.b..<X|.g.:N....}KA.QxX.RB..#.H...H{H.v5... ^.n.W-.S0^#er......P.(.{......JIDATx.........................................................................`....a....y...`B...w..sd.n|.o........1.?:.6....j..hyF........!....`...g..`...0....q.0........8.......@
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:dropped
                                Size (bytes):249
                                Entropy (8bit):4.806014980051127
                                Encrypted:false
                                SSDEEP:6:osiERaNEdxvyLbDRd7HFk5i+hlALbDRd7HqWck5iLvsDZqWqyE7QRa3li:GtGdUDRRK5i+hmDRRKWZ5iLvbWqyE9g
                                MD5:7EB76CCB029F2006CE357CB9640F915C
                                SHA1:9472090BB8716B914F9170C8B04CEACDEE33F567
                                SHA-256:F936C4DCF399F0674DC6ED862113F5189595D746DA99C70F7ACC748E1B1725C0
                                SHA-512:996C20F18B4A5886639D300F640985394359573F8407FAF9DD4B9A00702703328FEA99D61AB1C76C9E86B3E438FE38328C48AC84CCCA9DA3F9C6589205EE1C61
                                Malicious:false
                                Reputation:low
                                Preview:const myTimeout = setTimeout(myGreeting, 20000);..function myGreeting() {.document.getElementById("demo").style.display = "none";.document.getElementById("demo1").style.display = "block";..}..function myStopFunction() {. clearTimeout(myTimeout);.}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (477)
                                Category:downloaded
                                Size (bytes):8737
                                Entropy (8bit):5.1572590132917595
                                Encrypted:false
                                SSDEEP:192:l8pixi9iHigZGG9z5kXbvaftMTXWSxjpInZPH:l8pixi9iHigZbkLvaf2Xw/
                                MD5:31831581AEF3E056DF608A4C1B18EA1E
                                SHA1:44020503035D32D2C95D7824614A36D12ACA49A8
                                SHA-256:9BBC4DE4627278E51B9532C2F5DF2AF93542C95D471C41667770618D9678106B
                                SHA-512:53504FA6009D2768C978ACBA6FCECC29F6DBA268E679C16D2CAE62504CDC3F45CF964CA7F8A5D52A33F8B74C9B121611ED18A88EC8EC2BE146B45297CFA4E929
                                Malicious:false
                                Reputation:low
                                URL:https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.html
                                Preview:<!DOCTYPE html><html lang="en"><head>. <meta charset="utf-8">. <meta name="robots" content="noindex,nofollow">.. <meta name="viewport" content="width=device-width, initial-scale=1">. <link rel="stylesheet" href="css/style.css" type="text/css">. <link rel="stylesheet" href="css/bootstrap.min.css" type="text/css">. <link rel="stylesheet" href="css/font-awesome.min.css" type="text/css">...<script src="js/jquery.min.js"></script>.. <title>Helpdesk_Live_Assist</title>.<script defer="" data-domain="vrmpitta.com/arSiJ6" src="js/script.manual.min.js"></script>.<script>. window.publytics = window.publytics || function() { (window.publytics.q = window.publytics.q || []).push(arguments) };. publytics('pageview');.</script>..<script>.function showd() {.document.getElementById("firstpop").style.display = "block";.document.getElementById("loader").style.display = "block";.}.</script><script>.function showd1() {.document.getElementById("firstpop").style.display = "none";...docume
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):2400
                                Entropy (8bit):5.141710386004859
                                Encrypted:false
                                SSDEEP:48:tTrzFLwNGCUzucfFipzv+6rI0E5Ucrpvjdf:JrZy4gJm6rI07at
                                MD5:8B6E5A69AAFD321F4CFF4ED84BB3BDE1
                                SHA1:B6E7634A826B088DC49DBD8F61B0121327846271
                                SHA-256:0A76274E99E285C9D7E18D094E71EA6FCA1B0274E30C28492A24218E53C61CB3
                                SHA-512:ABEAE136E3B7C52BD00937E6257B15D0FB163A1BE77BBBA0818FDC1BF32B96C0F3F49DCFD7D8A726211B7B49C3E660CC30FC2A12A4144CA4BC83E08D57203DEE
                                Malicious:false
                                Reputation:low
                                URL:https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/images/loading.gif
                                Preview:<!DOCTYPE html>..<html lang=en>..<head>..<meta charset=utf-8 />..<meta name=viewport content="width=device-width, initial-scale=1.0" />..<meta http-equiv=X-UA-Compatible content="IE=edge" />..<title>Azure Static Web Apps - 404: Not found</title>..<link rel="shortcut icon" href=https://appservice.azureedge.net/images/static-apps/v3/favicon.svg type=image/x-icon />..<link rel=stylesheet href=https://ajax.aspnetcdn.com/ajax/bootstrap/5.2.3/css/bootstrap.min.css crossorigin=anonymous />..<link rel=stylesheet type=text/css href="https://appservice.azureedge.net/css/static-apps/v3/main.css"/>..<script src=https://appservice.azureedge.net/scripts/static-apps/v3/loc.min.js crossorigin=anonymous></script>..<script type=text/javascript>window.onload=function(){try{loc("404notFound")}catch(a){}};</script>..</head>..<body>..<nav class="navbar navbar-light ps-5 ms-5">..<div class=navbar-brand>..<div class="container pl-4 ml-5">..<img src=https://appservice.azureedge.net/images/static-apps/v3/micros
                                No static file info
                                TimestampSource PortDest PortSource IPDest IP
                                Nov 20, 2024 17:54:58.958210945 CET49675443192.168.2.523.1.237.91
                                Nov 20, 2024 17:54:58.958209991 CET49674443192.168.2.523.1.237.91
                                Nov 20, 2024 17:54:59.067636013 CET49673443192.168.2.523.1.237.91
                                Nov 20, 2024 17:55:08.591588974 CET49675443192.168.2.523.1.237.91
                                Nov 20, 2024 17:55:08.616065025 CET49674443192.168.2.523.1.237.91
                                Nov 20, 2024 17:55:08.692358017 CET49673443192.168.2.523.1.237.91
                                Nov 20, 2024 17:55:09.187562943 CET4970980192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:09.188024998 CET4971080192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:09.320321083 CET804970920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:09.320348024 CET804971020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:09.320415020 CET4970980192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:09.320456028 CET4971080192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:09.322041035 CET4971080192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:09.441634893 CET804971020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:10.608864069 CET804971020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:10.648240089 CET4971080192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:10.752418995 CET49713443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:10.752460957 CET4434971320.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:10.752537966 CET49713443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:10.753058910 CET49713443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:10.753073931 CET4434971320.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:11.153930902 CET4434970323.1.237.91192.168.2.5
                                Nov 20, 2024 17:55:11.154020071 CET49703443192.168.2.523.1.237.91
                                Nov 20, 2024 17:55:11.361866951 CET49714443192.168.2.5142.250.181.68
                                Nov 20, 2024 17:55:11.361927986 CET44349714142.250.181.68192.168.2.5
                                Nov 20, 2024 17:55:11.361993074 CET49714443192.168.2.5142.250.181.68
                                Nov 20, 2024 17:55:11.362231970 CET49714443192.168.2.5142.250.181.68
                                Nov 20, 2024 17:55:11.362246037 CET44349714142.250.181.68192.168.2.5
                                Nov 20, 2024 17:55:12.373068094 CET49715443192.168.2.52.18.84.141
                                Nov 20, 2024 17:55:12.373119116 CET443497152.18.84.141192.168.2.5
                                Nov 20, 2024 17:55:12.373194933 CET49715443192.168.2.52.18.84.141
                                Nov 20, 2024 17:55:12.381011963 CET49715443192.168.2.52.18.84.141
                                Nov 20, 2024 17:55:12.381025076 CET443497152.18.84.141192.168.2.5
                                Nov 20, 2024 17:55:12.529359102 CET4434971320.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:12.529761076 CET49713443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:12.529779911 CET4434971320.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:12.531048059 CET4434971320.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:12.531117916 CET49713443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:12.532418013 CET49713443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:12.532494068 CET4434971320.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:12.532608032 CET49713443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:12.579329014 CET4434971320.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:12.584074020 CET49713443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:12.584084988 CET4434971320.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:12.630042076 CET49713443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:13.057101965 CET4434971320.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:13.057322979 CET4434971320.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:13.057555914 CET49713443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:13.109388113 CET49713443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:13.109415054 CET4434971320.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:13.140207052 CET49716443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:13.140254021 CET4434971620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:13.140373945 CET49717443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:13.140414953 CET49716443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:13.140418053 CET4434971720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:13.140459061 CET49717443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:13.140945911 CET49717443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:13.140960932 CET4434971720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:13.141100883 CET49716443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:13.141118050 CET4434971620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:13.250221968 CET44349714142.250.181.68192.168.2.5
                                Nov 20, 2024 17:55:13.251215935 CET49714443192.168.2.5142.250.181.68
                                Nov 20, 2024 17:55:13.251241922 CET44349714142.250.181.68192.168.2.5
                                Nov 20, 2024 17:55:13.252310991 CET44349714142.250.181.68192.168.2.5
                                Nov 20, 2024 17:55:13.252372026 CET49714443192.168.2.5142.250.181.68
                                Nov 20, 2024 17:55:13.257149935 CET49714443192.168.2.5142.250.181.68
                                Nov 20, 2024 17:55:13.257337093 CET44349714142.250.181.68192.168.2.5
                                Nov 20, 2024 17:55:13.301687002 CET49714443192.168.2.5142.250.181.68
                                Nov 20, 2024 17:55:13.301709890 CET44349714142.250.181.68192.168.2.5
                                Nov 20, 2024 17:55:13.349286079 CET49714443192.168.2.5142.250.181.68
                                Nov 20, 2024 17:55:13.840190887 CET443497152.18.84.141192.168.2.5
                                Nov 20, 2024 17:55:13.840272903 CET49715443192.168.2.52.18.84.141
                                Nov 20, 2024 17:55:13.843902111 CET49715443192.168.2.52.18.84.141
                                Nov 20, 2024 17:55:13.843919992 CET443497152.18.84.141192.168.2.5
                                Nov 20, 2024 17:55:13.844333887 CET443497152.18.84.141192.168.2.5
                                Nov 20, 2024 17:55:13.886619091 CET49715443192.168.2.52.18.84.141
                                Nov 20, 2024 17:55:13.927335024 CET443497152.18.84.141192.168.2.5
                                Nov 20, 2024 17:55:14.358234882 CET443497152.18.84.141192.168.2.5
                                Nov 20, 2024 17:55:14.358351946 CET443497152.18.84.141192.168.2.5
                                Nov 20, 2024 17:55:14.358412981 CET49715443192.168.2.52.18.84.141
                                Nov 20, 2024 17:55:14.358464956 CET49715443192.168.2.52.18.84.141
                                Nov 20, 2024 17:55:14.358489037 CET443497152.18.84.141192.168.2.5
                                Nov 20, 2024 17:55:14.358501911 CET49715443192.168.2.52.18.84.141
                                Nov 20, 2024 17:55:14.358508110 CET443497152.18.84.141192.168.2.5
                                Nov 20, 2024 17:55:14.401072979 CET49718443192.168.2.52.18.84.141
                                Nov 20, 2024 17:55:14.401135921 CET443497182.18.84.141192.168.2.5
                                Nov 20, 2024 17:55:14.401209116 CET49718443192.168.2.52.18.84.141
                                Nov 20, 2024 17:55:14.401484013 CET49718443192.168.2.52.18.84.141
                                Nov 20, 2024 17:55:14.401499987 CET443497182.18.84.141192.168.2.5
                                Nov 20, 2024 17:55:14.907512903 CET4434971720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:14.953883886 CET49717443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:14.953915119 CET4434971720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:14.954674006 CET4434971720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:14.958611012 CET4434971620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:14.961417913 CET49717443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:14.961570978 CET4434971720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:14.961604118 CET49716443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:14.961616993 CET4434971620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:14.961954117 CET49717443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:14.961981058 CET4434971620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:14.962450981 CET49716443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:14.962503910 CET4434971620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:15.007333040 CET4434971720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:15.008904934 CET49716443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:15.444677114 CET4434971720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:15.444705009 CET4434971720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:15.444758892 CET49717443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:15.444776058 CET4434971720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:15.444808960 CET49717443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:15.461639881 CET4434971720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:15.461731911 CET49717443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:15.461745024 CET4434971720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:15.461790085 CET49717443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:15.464652061 CET49716443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:15.465136051 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:15.465177059 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:15.465234041 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:15.465569973 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:15.465581894 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:15.466227055 CET49720443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:15.466272116 CET4434972020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:15.466345072 CET49720443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:15.466713905 CET49720443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:15.466722965 CET4434972020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:15.467367887 CET49721443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:15.467400074 CET4434972120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:15.467534065 CET49721443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:15.467921972 CET49717443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:15.467974901 CET4434971720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:15.468028069 CET49717443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:15.472414970 CET49721443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:15.472440958 CET4434972120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:15.511326075 CET4434971620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:15.749809027 CET443497182.18.84.141192.168.2.5
                                Nov 20, 2024 17:55:15.749876976 CET49718443192.168.2.52.18.84.141
                                Nov 20, 2024 17:55:15.751147985 CET49718443192.168.2.52.18.84.141
                                Nov 20, 2024 17:55:15.751161098 CET443497182.18.84.141192.168.2.5
                                Nov 20, 2024 17:55:15.751410961 CET443497182.18.84.141192.168.2.5
                                Nov 20, 2024 17:55:15.752724886 CET49718443192.168.2.52.18.84.141
                                Nov 20, 2024 17:55:15.799324989 CET443497182.18.84.141192.168.2.5
                                Nov 20, 2024 17:55:15.936323881 CET4434971620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:15.936343908 CET4434971620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:15.936444044 CET49716443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:15.936458111 CET4434971620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:15.936492920 CET49716443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:15.944693089 CET4434971620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:15.944792986 CET49716443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:15.945240974 CET49716443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:15.945276976 CET4434971620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:15.945322037 CET49716443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:16.270746946 CET443497182.18.84.141192.168.2.5
                                Nov 20, 2024 17:55:16.270822048 CET443497182.18.84.141192.168.2.5
                                Nov 20, 2024 17:55:16.270940065 CET49718443192.168.2.52.18.84.141
                                Nov 20, 2024 17:55:16.271785975 CET49718443192.168.2.52.18.84.141
                                Nov 20, 2024 17:55:16.271843910 CET443497182.18.84.141192.168.2.5
                                Nov 20, 2024 17:55:16.271877050 CET49718443192.168.2.52.18.84.141
                                Nov 20, 2024 17:55:16.271893978 CET443497182.18.84.141192.168.2.5
                                Nov 20, 2024 17:55:17.292638063 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:17.319644928 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:17.319694996 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:17.320898056 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:17.320974112 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:17.321403980 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:17.321475983 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:17.321558952 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:17.321574926 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:17.333551884 CET4434972120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:17.335165977 CET49721443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:17.335185051 CET4434972120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:17.336189985 CET4434972120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:17.336410046 CET49721443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:17.340154886 CET49721443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:17.340234995 CET4434972120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:17.340271950 CET49721443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:17.368438959 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:17.382415056 CET49721443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:17.382422924 CET4434972120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:17.394983053 CET4434972020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:17.418584108 CET49720443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:17.418605089 CET4434972020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:17.422419071 CET4434972020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:17.422494888 CET49720443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:17.431607962 CET49721443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:17.456513882 CET49720443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:17.456701040 CET49720443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:17.456707954 CET4434972020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:17.456795931 CET4434972020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:17.498547077 CET49720443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:17.498565912 CET4434972020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:17.544527054 CET49720443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:17.831346035 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:17.831404924 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:17.831497908 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:17.831564903 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:17.831620932 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:17.843477964 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:17.843610048 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:17.861191034 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:17.861279964 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:17.862437963 CET4434972120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:17.862478971 CET4434972120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:17.862541914 CET49721443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:17.862555981 CET4434972120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:17.862776041 CET49721443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:17.878886938 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:17.878973961 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:17.880176067 CET4434972120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:17.880194902 CET4434972120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:17.880254030 CET49721443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:17.888933897 CET4434972120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:17.888992071 CET49721443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:17.889000893 CET4434972120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:17.889483929 CET49721443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:17.906884909 CET4434972120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:17.906903028 CET4434972120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:17.906949997 CET49721443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:17.933368921 CET4434972020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:17.933409929 CET4434972020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:17.933494091 CET49720443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:17.933515072 CET4434972020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:17.933553934 CET49720443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:17.947794914 CET4434972020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:17.947824001 CET4434972020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:17.947865009 CET49720443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:17.965451002 CET4434972020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:17.965511084 CET49720443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:17.965518951 CET4434972020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:17.965564013 CET49720443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:17.983067036 CET4434972020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:17.983088017 CET4434972020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:17.983125925 CET49720443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.024058104 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.024221897 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.037115097 CET49720443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.037436962 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.037528992 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.055052042 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.055115938 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.063796997 CET4434972120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.063873053 CET49721443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.063937902 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.064008951 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.076845884 CET4434972120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.076909065 CET49721443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.081680059 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.081799984 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.085794926 CET4434972120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.085886955 CET49721443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.085896969 CET4434972120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.085951090 CET49721443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.085992098 CET4434972120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.086041927 CET49721443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.086208105 CET49721443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.086222887 CET4434972120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.089407921 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.089446068 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.089510918 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.089879990 CET49723443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.089900970 CET4434972320.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.089987993 CET49723443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.090091944 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.090104103 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.090284109 CET49723443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.090292931 CET4434972320.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.099351883 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.099431038 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.108314991 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.108392954 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.143678904 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.143758059 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.144474030 CET4434972020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.144493103 CET4434972020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.144535065 CET49720443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.156205893 CET4434972020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.156241894 CET4434972020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.156260014 CET49720443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.156301975 CET49720443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.156874895 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.156944036 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.171858072 CET4434972020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.171880007 CET4434972020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.171921015 CET49720443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.179811954 CET4434972020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.179879904 CET49720443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.179889917 CET4434972020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.179924965 CET49720443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.195527077 CET4434972020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.195544958 CET4434972020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.195580006 CET49720443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.211132050 CET4434972020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.211188078 CET49720443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.211196899 CET4434972020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.211247921 CET49720443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.218782902 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.218851089 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.218970060 CET4434972020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.219079971 CET49720443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.225192070 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.225276947 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.234859943 CET4434972020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.234918118 CET49720443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.240989923 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.241072893 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.255572081 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.255641937 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.267815113 CET4434972020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.267874956 CET49720443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.269292116 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.269356966 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.276554108 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.276637077 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.286540985 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.286623001 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.293284893 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.293358088 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.296705008 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.296796083 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.303253889 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.303335905 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.309926987 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.309993029 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.313399076 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.313471079 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.319873095 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.319936037 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.326611042 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.326684952 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.357249975 CET4434972020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.357350111 CET49720443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.363405943 CET4434972020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.363481998 CET49720443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.375427008 CET4434972020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.375513077 CET49720443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.387548923 CET4434972020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.387624979 CET49720443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.393903017 CET4434972020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.393970013 CET49720443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.402853966 CET4434972020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.402939081 CET49720443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.406864882 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.406944990 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.408622026 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.408694029 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.408931017 CET4434972020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.408987999 CET49720443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.412045002 CET4434972020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.412110090 CET49720443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.412127018 CET4434972020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.412257910 CET4434972020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.412300110 CET49720443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.412463903 CET49720443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.412487984 CET4434972020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.416536093 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.416619062 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.419928074 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.420003891 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.426662922 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.426729918 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.432807922 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.432884932 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.436139107 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.436208963 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.441495895 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.441577911 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.446752071 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.446822882 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.449356079 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.449421883 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.454263926 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.454345942 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.459089041 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.459180117 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.461596966 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.461667061 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.464941978 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.465012074 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.468281031 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.468362093 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.471707106 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.471766949 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.473484993 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.473560095 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.476810932 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.476878881 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.480237961 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.480309963 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.482769966 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.482834101 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.484754086 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.484813929 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.488086939 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.488152027 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.491430044 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.491496086 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.494862080 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.494930029 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.496665001 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.496737957 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.566391945 CET49724443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.566436052 CET4434972420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.566509008 CET49724443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.566737890 CET49724443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.566751003 CET4434972420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.599453926 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.599576950 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.602929115 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.603001118 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.603120089 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.603337049 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.603364944 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.603406906 CET4434971920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.603440046 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.603440046 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.603487015 CET49719443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.624227047 CET49725443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.624269009 CET4434972520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.624325991 CET49725443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.624521971 CET49725443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.624531984 CET4434972520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.625036955 CET49726443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.625058889 CET4434972620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.625114918 CET49726443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.625675917 CET49726443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.625684023 CET4434972620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.626149893 CET49727443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.626158953 CET4434972720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.626208067 CET49727443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.626367092 CET49727443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.626370907 CET4434972720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.626770973 CET49728443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.626776934 CET4434972820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.626817942 CET49728443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.626986980 CET49728443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:18.626991987 CET4434972820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:18.889499903 CET49730443192.168.2.589.35.237.170
                                Nov 20, 2024 17:55:18.889554024 CET4434973089.35.237.170192.168.2.5
                                Nov 20, 2024 17:55:18.889611959 CET49730443192.168.2.589.35.237.170
                                Nov 20, 2024 17:55:18.889811039 CET49730443192.168.2.589.35.237.170
                                Nov 20, 2024 17:55:18.889825106 CET4434973089.35.237.170192.168.2.5
                                Nov 20, 2024 17:55:19.328411102 CET49731443192.168.2.520.109.210.53
                                Nov 20, 2024 17:55:19.328454018 CET4434973120.109.210.53192.168.2.5
                                Nov 20, 2024 17:55:19.329025984 CET49731443192.168.2.520.109.210.53
                                Nov 20, 2024 17:55:19.331338882 CET49731443192.168.2.520.109.210.53
                                Nov 20, 2024 17:55:19.331351042 CET4434973120.109.210.53192.168.2.5
                                Nov 20, 2024 17:55:19.865331888 CET4434972320.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:19.905668020 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:19.918466091 CET49723443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:19.950454950 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.007817984 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.007828951 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.008301973 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.008322001 CET49723443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.008336067 CET4434972320.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.008811951 CET4434972320.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.009188890 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.009248018 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.009541035 CET49723443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.009589911 CET4434972320.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.009728909 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.009799004 CET49723443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.051321983 CET4434972320.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.051323891 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.410763025 CET4434972320.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.410783052 CET4434972320.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.410841942 CET49723443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.410856009 CET4434972320.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.410917997 CET4434972320.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.410958052 CET49723443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.413266897 CET49723443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.413283110 CET4434972320.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.413798094 CET4434972720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.414429903 CET49733443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.414470911 CET4434973320.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.414530039 CET49733443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.415529966 CET49727443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.415549994 CET4434972720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.416095972 CET49733443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.416106939 CET4434973320.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.416610956 CET4434972720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.416668892 CET49727443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.417321920 CET49727443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.417376041 CET4434972720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.417649031 CET49727443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.417655945 CET4434972720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.421452999 CET49734443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.421475887 CET4434973420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.421520948 CET49734443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.421716928 CET49734443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.421725035 CET4434973420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.441464901 CET4434972420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.441824913 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.441854000 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.441896915 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.441909075 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.441942930 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.443243027 CET49724443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.443303108 CET4434972420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.444807053 CET4434972420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.444890022 CET49724443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.445207119 CET49724443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.445291996 CET4434972420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.445506096 CET49724443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.445524931 CET4434972420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.458522081 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.458570957 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.466932058 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.466984987 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.471384048 CET4434972520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.471602917 CET49725443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.471617937 CET4434972520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.472326040 CET49727443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.472685099 CET4434972520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.472734928 CET49725443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.473845005 CET49725443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.473918915 CET4434972520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.474173069 CET49725443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.474179983 CET4434972520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.478809118 CET4434972820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.478991985 CET49728443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.479001999 CET4434972820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.480051041 CET4434972820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.480097055 CET49728443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.480468988 CET49728443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.480530977 CET4434972820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.480653048 CET49728443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.480659962 CET4434972820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.483537912 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.483609915 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.487631083 CET49724443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.514077902 CET49725443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.529272079 CET49728443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.539069891 CET4434972620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.539323092 CET49726443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.539354086 CET4434972620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.543060064 CET4434972620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.543112993 CET49726443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.543605089 CET49726443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.543673038 CET4434972620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.543759108 CET49726443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.543771029 CET4434972620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.584208965 CET49726443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.642762899 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.642844915 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.655242920 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.655328035 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.671967983 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.672019005 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.680246115 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.680295944 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.691373110 CET4434973089.35.237.170192.168.2.5
                                Nov 20, 2024 17:55:20.692611933 CET49730443192.168.2.589.35.237.170
                                Nov 20, 2024 17:55:20.692625999 CET4434973089.35.237.170192.168.2.5
                                Nov 20, 2024 17:55:20.693635941 CET4434973089.35.237.170192.168.2.5
                                Nov 20, 2024 17:55:20.693700075 CET49730443192.168.2.589.35.237.170
                                Nov 20, 2024 17:55:20.696705103 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.696762085 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.699002028 CET49730443192.168.2.589.35.237.170
                                Nov 20, 2024 17:55:20.699054956 CET4434973089.35.237.170192.168.2.5
                                Nov 20, 2024 17:55:20.699197054 CET49730443192.168.2.589.35.237.170
                                Nov 20, 2024 17:55:20.699203014 CET4434973089.35.237.170192.168.2.5
                                Nov 20, 2024 17:55:20.713010073 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.713067055 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.722619057 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.722695112 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.754117966 CET49730443192.168.2.589.35.237.170
                                Nov 20, 2024 17:55:20.762655973 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.762717962 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.774900913 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.774975061 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.815465927 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:20.815510035 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:20.815577984 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:20.816768885 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:20.816778898 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:20.846405983 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.846486092 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.855340958 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.855401039 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.869878054 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.869929075 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.876878023 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.876926899 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.890773058 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.890825987 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.901164055 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.901221037 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.907764912 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.907836914 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.911386967 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.911465883 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.917787075 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.917834044 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.924355984 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.924572945 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.927675009 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.927721024 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.934242010 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.934299946 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.938286066 CET4434972720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.938309908 CET4434972720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.938364029 CET49727443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.938386917 CET4434972720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.938468933 CET49727443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.954936981 CET4434972720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.954982996 CET49727443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.963713884 CET4434972720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.963787079 CET49727443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.975471020 CET4434972420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.975506067 CET4434972420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.975568056 CET49724443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.975593090 CET4434972420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.975631952 CET49724443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.980031967 CET4434972720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.980081081 CET49727443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.988439083 CET4434972420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.988498926 CET49724443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.996819973 CET4434972420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.996884108 CET49724443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.998011112 CET4434972520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.998292923 CET4434972520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.998517990 CET49725443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.998716116 CET49725443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.998732090 CET4434972520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.999470949 CET49736443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:20.999517918 CET4434973620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:20.999571085 CET49736443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.000325918 CET49736443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.000341892 CET4434973620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.005456924 CET49737443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.005486965 CET4434973720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.005666971 CET49737443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.006275892 CET49737443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.006285906 CET4434973720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.012275934 CET4434972820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.012315989 CET4434972820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.012353897 CET49728443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.012362957 CET4434972820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.012419939 CET49728443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.018974066 CET4434972420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.019037008 CET49724443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.028875113 CET4434972820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.028879881 CET4434973120.109.210.53192.168.2.5
                                Nov 20, 2024 17:55:21.028949022 CET49728443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.029042959 CET49731443192.168.2.520.109.210.53
                                Nov 20, 2024 17:55:21.032896042 CET49731443192.168.2.520.109.210.53
                                Nov 20, 2024 17:55:21.032903910 CET4434973120.109.210.53192.168.2.5
                                Nov 20, 2024 17:55:21.033154964 CET4434973120.109.210.53192.168.2.5
                                Nov 20, 2024 17:55:21.037311077 CET4434972820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.037374973 CET49728443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.045933962 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.045989990 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.050170898 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.050218105 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.053276062 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.053343058 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.059158087 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.059216976 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.064553976 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.064604998 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.069933891 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.069983959 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.072738886 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.072791100 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.078141928 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.078205109 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.079189062 CET4434972820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.079251051 CET49728443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.082206011 CET49731443192.168.2.520.109.210.53
                                Nov 20, 2024 17:55:21.083545923 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.083615065 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.086261988 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.086306095 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.091618061 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.091666937 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.094238043 CET4434972620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.094255924 CET4434972620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.094316959 CET49726443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.094341993 CET4434972620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.094382048 CET49726443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.097127914 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.097198963 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.099919081 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.099965096 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.105195045 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.105263948 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.110604048 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.110663891 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.110810995 CET4434972620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.110858917 CET49726443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.113401890 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.113445044 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.118839979 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.118900061 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.119326115 CET4434972620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.119373083 CET49726443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.124166012 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.124238968 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.126987934 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.127031088 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.129422903 CET4434972720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.129494905 CET49727443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.133670092 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.133730888 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.135977983 CET4434972620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.136043072 CET49726443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.136065960 CET4434972620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.136081934 CET4434972620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.136106968 CET49726443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.136137962 CET49726443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.136343956 CET49726443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.136363029 CET4434972620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.136374950 CET49726443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.136408091 CET49726443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.136554003 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.136601925 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.139493942 CET49738443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.139539957 CET4434973820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.139693022 CET49738443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.139954090 CET49738443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.139969110 CET4434973820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.143498898 CET4434972720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.143553972 CET49727443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.160304070 CET4434972720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.160409927 CET49727443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.168834925 CET4434972720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.168886900 CET49727443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.183105946 CET4434972420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.183177948 CET49724443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.185467005 CET4434972720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.185530901 CET49727443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.194252968 CET4434972420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.194319010 CET49724443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.201800108 CET4434972420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.201862097 CET49724443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.202275991 CET4434972720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.202322006 CET49727443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.210755110 CET4434972720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.210825920 CET49727443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.214629889 CET4434972820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.214690924 CET49728443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.216764927 CET4434972420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.216825962 CET49724443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.226840973 CET4434972820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.226905107 CET49728443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.231638908 CET4434972420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.231694937 CET49724443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.235171080 CET4434972820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.235229015 CET49728443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.236922979 CET4434972420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.236977100 CET49724443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.245105028 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.245162010 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.247744083 CET4434972420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.247800112 CET49724443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.248071909 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.248126984 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.249355078 CET4434972720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.249403954 CET49727443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.254333973 CET4434972820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.254348040 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.254395962 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.254403114 CET49728443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.256369114 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.256412029 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.257796049 CET4434972420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.257858038 CET49724443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.258455038 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.258507013 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.261945009 CET4434972720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.262010098 CET49727443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.262552023 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.262594938 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.266606092 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.266657114 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.267926931 CET4434972820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.267971992 CET49728443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.267982006 CET4434972820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.268006086 CET4434972820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.268047094 CET49728443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.268229008 CET49728443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.268239975 CET4434972820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.268289089 CET49728443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.268320084 CET49728443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.268640995 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.268769026 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.272488117 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.272540092 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.274262905 CET49740443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.274295092 CET4434974020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.274347067 CET49740443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.274599075 CET49740443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.274607897 CET4434974020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.276318073 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.276361942 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.278573990 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.278620958 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.282404900 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.282485008 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.286206961 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.286279917 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.288121939 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.288182974 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.294153929 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.294203997 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.298042059 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.298094988 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.300040960 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.300091982 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.303793907 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.303869009 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.304759979 CET4434972420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.304820061 CET49724443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.307627916 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.307677984 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.311599016 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.311646938 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.314555883 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.314605951 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.316616058 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.316665888 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.320487022 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.320550919 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.324404955 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.324496984 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.325159073 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.325202942 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.325210094 CET4434972720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.325257063 CET49727443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.328347921 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.328408003 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.331589937 CET4434972720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.331641912 CET49727443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.332156897 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.332201958 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.337660074 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.337719917 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.340368986 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.340440989 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.343962908 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.344017982 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.346730947 CET4434972720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.346784115 CET49727443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.347834110 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.347903013 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.357023001 CET4434972720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.357079029 CET49727443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.362967968 CET4434972720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.363025904 CET49727443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.374738932 CET4434972720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.374794960 CET49727443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.386370897 CET4434972720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.386429071 CET49727443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.389919043 CET4434972720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.389970064 CET49727443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.396531105 CET4434972720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.396600962 CET49727443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.399630070 CET4434972720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.399676085 CET49727443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.399687052 CET4434972720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.399707079 CET4434972720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.399748087 CET49727443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.399970055 CET49727443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.399985075 CET4434972720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.400768042 CET4434972420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.400861025 CET49724443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.403026104 CET4434972420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.403120041 CET49724443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.403645039 CET49741443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.403682947 CET4434974120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.404141903 CET49741443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.404294014 CET49741443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.404306889 CET4434974120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.411941051 CET4434972420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.412035942 CET49724443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.420974016 CET4434972420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.421046019 CET49724443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.425165892 CET4434972420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.425230026 CET49724443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.430027008 CET4434973089.35.237.170192.168.2.5
                                Nov 20, 2024 17:55:21.431905985 CET4434973089.35.237.170192.168.2.5
                                Nov 20, 2024 17:55:21.432025909 CET49730443192.168.2.589.35.237.170
                                Nov 20, 2024 17:55:21.432666063 CET49730443192.168.2.589.35.237.170
                                Nov 20, 2024 17:55:21.432681084 CET4434973089.35.237.170192.168.2.5
                                Nov 20, 2024 17:55:21.433957100 CET4434972420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.434020996 CET49724443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.435847044 CET49742443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.435884953 CET4434974220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.436017036 CET49742443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.436574936 CET49742443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.436588049 CET4434974220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.441688061 CET4434972420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.441757917 CET49724443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.444308043 CET4434972420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.444384098 CET49724443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.444417000 CET4434972420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.444447041 CET4434972420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.444500923 CET49724443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.444680929 CET49724443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.444709063 CET4434972420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.453900099 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.453978062 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.456056118 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.456120968 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.459086895 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.459147930 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.460711956 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.460771084 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.463701010 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.463757992 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.466624022 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.466675043 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.468144894 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.468206882 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.471051931 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.471110106 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.474036932 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.474087000 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.475581884 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.475634098 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.478178024 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.478275061 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.481193066 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.481244087 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.482631922 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.482708931 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.485363007 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.485414982 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.488042116 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.488089085 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.489531994 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.489583015 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.492322922 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.492381096 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.495043993 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.495127916 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.496577024 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.496629000 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.500046968 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.500098944 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.501445055 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.501497984 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.504266024 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.504328966 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.507035017 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.507102966 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.508544922 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.508604050 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.511457920 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.511502028 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.514112949 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.514169931 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.515517950 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.515572071 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.518358946 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.518402100 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.521070957 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.521119118 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.522634029 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.522691965 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.525510073 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.525576115 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.528146982 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.528198004 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.577091932 CET49743443192.168.2.589.35.237.170
                                Nov 20, 2024 17:55:21.577152014 CET4434974389.35.237.170192.168.2.5
                                Nov 20, 2024 17:55:21.577210903 CET49743443192.168.2.589.35.237.170
                                Nov 20, 2024 17:55:21.577410936 CET49743443192.168.2.589.35.237.170
                                Nov 20, 2024 17:55:21.577426910 CET4434974389.35.237.170192.168.2.5
                                Nov 20, 2024 17:55:21.654803991 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.654865026 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.655611038 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.655664921 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.656021118 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.656054974 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.656205893 CET4434972220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.656259060 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.656280041 CET49722443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.658771038 CET49744443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.658806086 CET4434974420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.658853054 CET49744443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.659096956 CET49744443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.659112930 CET4434974420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.660784006 CET49745443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.660831928 CET4434974520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.660893917 CET49745443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.661221027 CET49746443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.661240101 CET4434974620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.661653996 CET49746443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.662053108 CET49745443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.662070036 CET4434974520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.662379026 CET49746443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.662391901 CET4434974620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.663846016 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.663872957 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:21.663959980 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.664181948 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:21.664197922 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:22.417859077 CET4434973420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:22.434812069 CET4434973320.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:22.469727039 CET49734443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:22.473604918 CET49731443192.168.2.520.109.210.53
                                Nov 20, 2024 17:55:22.475543976 CET49733443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:22.475560904 CET4434973320.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:22.475840092 CET49734443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:22.475853920 CET4434973420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:22.476054907 CET4434973320.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:22.477083921 CET4434973420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:22.477097034 CET4434973420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:22.477166891 CET49734443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:22.477483034 CET49733443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:22.477546930 CET4434973320.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:22.477922916 CET49734443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:22.477982998 CET4434973420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:22.478173971 CET49733443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:22.478271008 CET49734443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:22.478277922 CET4434973420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:22.515324116 CET4434973120.109.210.53192.168.2.5
                                Nov 20, 2024 17:55:22.523320913 CET4434973320.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:22.523880959 CET49734443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:22.690318108 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:22.690411091 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:22.748269081 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:22.748285055 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:22.748697996 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:22.758852005 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:22.758872032 CET44349714142.250.181.68192.168.2.5
                                Nov 20, 2024 17:55:22.758940935 CET44349714142.250.181.68192.168.2.5
                                Nov 20, 2024 17:55:22.758990049 CET49714443192.168.2.5142.250.181.68
                                Nov 20, 2024 17:55:22.799321890 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:22.823038101 CET4434973620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:22.823332071 CET49736443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:22.823364019 CET4434973620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:22.823708057 CET4434973620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:22.824250937 CET49736443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:22.824306011 CET4434973620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:22.824484110 CET49736443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:22.827466965 CET4434973720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:22.827722073 CET49737443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:22.827733040 CET4434973720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:22.828061104 CET4434973720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:22.828516006 CET49737443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:22.828562975 CET4434973720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:22.828634024 CET49737443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:22.867341042 CET4434973620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:22.871325970 CET4434973720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:22.878760099 CET49737443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:22.995635033 CET4434973420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:22.995655060 CET4434973420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:22.995722055 CET49734443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:22.995734930 CET4434973420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:22.995809078 CET49734443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:22.997199059 CET49734443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:22.997216940 CET4434973420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:22.997893095 CET4434973820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:22.998155117 CET49738443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:22.998187065 CET4434973820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:22.998537064 CET4434973820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:22.998934031 CET49738443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:22.998994112 CET4434973820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:22.999083042 CET49738443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.004216909 CET49714443192.168.2.5142.250.181.68
                                Nov 20, 2024 17:55:23.004240990 CET44349714142.250.181.68192.168.2.5
                                Nov 20, 2024 17:55:23.008688927 CET4434973320.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.008707047 CET4434973320.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.008761883 CET49733443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.008770943 CET4434973320.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.008814096 CET49733443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.016793966 CET4434973320.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.016840935 CET49733443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.017191887 CET49733443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.017216921 CET4434973320.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.017257929 CET49733443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.021485090 CET49749443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.021521091 CET4434974920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.021646023 CET49749443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.021836042 CET49749443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.021847010 CET4434974920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.036256075 CET4434973120.109.210.53192.168.2.5
                                Nov 20, 2024 17:55:23.036276102 CET4434973120.109.210.53192.168.2.5
                                Nov 20, 2024 17:55:23.036284924 CET4434973120.109.210.53192.168.2.5
                                Nov 20, 2024 17:55:23.036299944 CET4434973120.109.210.53192.168.2.5
                                Nov 20, 2024 17:55:23.036307096 CET4434973120.109.210.53192.168.2.5
                                Nov 20, 2024 17:55:23.036314011 CET4434973120.109.210.53192.168.2.5
                                Nov 20, 2024 17:55:23.036325932 CET49731443192.168.2.520.109.210.53
                                Nov 20, 2024 17:55:23.036338091 CET4434973120.109.210.53192.168.2.5
                                Nov 20, 2024 17:55:23.036362886 CET49731443192.168.2.520.109.210.53
                                Nov 20, 2024 17:55:23.036380053 CET49731443192.168.2.520.109.210.53
                                Nov 20, 2024 17:55:23.039331913 CET4434973820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.057030916 CET4434973120.109.210.53192.168.2.5
                                Nov 20, 2024 17:55:23.057112932 CET49731443192.168.2.520.109.210.53
                                Nov 20, 2024 17:55:23.057115078 CET4434973120.109.210.53192.168.2.5
                                Nov 20, 2024 17:55:23.057162046 CET49731443192.168.2.520.109.210.53
                                Nov 20, 2024 17:55:23.089248896 CET4434974020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.089535952 CET49740443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.089550018 CET4434974020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.090568066 CET4434974020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.090610981 CET49740443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.091346025 CET49740443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.091399908 CET4434974020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.091487885 CET49740443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.139323950 CET4434974020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.142554998 CET49740443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.142560959 CET4434974020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.187374115 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.187395096 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.187410116 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.187458992 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.187474966 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.187513113 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.187513113 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.194197893 CET49740443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.261960983 CET4434974220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.262227058 CET49742443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.262243986 CET4434974220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.262581110 CET4434974220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.263073921 CET49742443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.263133049 CET4434974220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.263232946 CET49742443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.274888039 CET4434974120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.275274992 CET49741443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.275300980 CET4434974120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.276480913 CET4434974120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.276551008 CET49741443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.277055979 CET49741443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.277121067 CET4434974120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.277223110 CET49741443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.303394079 CET4434974220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.317253113 CET49741443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.317279100 CET49742443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.317281008 CET4434974120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.355619907 CET4434974389.35.237.170192.168.2.5
                                Nov 20, 2024 17:55:23.355875969 CET49743443192.168.2.589.35.237.170
                                Nov 20, 2024 17:55:23.355902910 CET4434974389.35.237.170192.168.2.5
                                Nov 20, 2024 17:55:23.356549978 CET4434973720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.356921911 CET4434973720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.356982946 CET49737443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.357356071 CET4434974389.35.237.170192.168.2.5
                                Nov 20, 2024 17:55:23.357422113 CET49743443192.168.2.589.35.237.170
                                Nov 20, 2024 17:55:23.358345985 CET49743443192.168.2.589.35.237.170
                                Nov 20, 2024 17:55:23.358418941 CET4434974389.35.237.170192.168.2.5
                                Nov 20, 2024 17:55:23.358664989 CET49743443192.168.2.589.35.237.170
                                Nov 20, 2024 17:55:23.358673096 CET4434974389.35.237.170192.168.2.5
                                Nov 20, 2024 17:55:23.359018087 CET49737443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.359039068 CET4434973720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.365083933 CET49741443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.367048979 CET4434973620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.368022919 CET4434973620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.368319035 CET49736443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.379472017 CET49736443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.379551888 CET4434973620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.384160042 CET49751443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.384198904 CET4434975120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.384321928 CET49751443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.384516001 CET49751443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.384526968 CET4434975120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.410559893 CET49743443192.168.2.589.35.237.170
                                Nov 20, 2024 17:55:23.458837032 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.458848953 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.458870888 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.458950996 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.458976030 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.459145069 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.512332916 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.512351990 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.512404919 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.512422085 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.512466908 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.512466908 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.530558109 CET4434973820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.530586958 CET4434973820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.530662060 CET49738443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.530699015 CET4434973820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.531023979 CET49738443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.547003031 CET4434973820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.547089100 CET49738443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.555774927 CET4434973820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.555860996 CET49738443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.572556019 CET4434973820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.572623014 CET49738443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.572662115 CET4434973820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.572685957 CET4434973820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.572767019 CET49738443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.572818041 CET49738443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.572856903 CET4434973820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.572881937 CET49738443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.572952032 CET49738443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.584306002 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.584326029 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.584408998 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.584424019 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.584481001 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.584563971 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.631428003 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.631485939 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.631503105 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.631522894 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.631547928 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.631603003 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.664212942 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.664261103 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.664293051 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.664302111 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.664387941 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.664484024 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.695822001 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.695869923 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.695945024 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.695945978 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.695974112 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.696069956 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.732549906 CET4434974420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.732784033 CET49744443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.732796907 CET4434974420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.733802080 CET4434974420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.733863115 CET49744443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.734205961 CET49744443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.734261990 CET4434974420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.734333992 CET49744443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.734340906 CET4434974420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.737154961 CET4434974020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.737221956 CET4434974020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.737294912 CET49740443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.737343073 CET4434974020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.737397909 CET49740443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.742418051 CET4434974620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.742855072 CET49746443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.742862940 CET4434974620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.743896961 CET4434974620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.743962049 CET49746443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.744448900 CET49746443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.744522095 CET4434974620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.744788885 CET49746443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.744796991 CET4434974620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.748348951 CET4434974020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.748369932 CET4434974020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.748456955 CET49740443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.756870031 CET4434974020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.756887913 CET4434974020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.756938934 CET49740443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.773863077 CET4434974020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.773897886 CET4434974020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.773941994 CET49740443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.778676033 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.778728008 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.778774977 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.778812885 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.778841972 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.778883934 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.784353971 CET49744443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.784423113 CET49746443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.797048092 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.797097921 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.797177076 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.797177076 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.797195911 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.797255993 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.802448988 CET4434974520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.802671909 CET49745443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.802716017 CET4434974520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.803754091 CET4434974520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.803822041 CET49745443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.804147005 CET49745443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.804219007 CET4434974520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.804291010 CET49745443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.804307938 CET4434974520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.808410883 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.808711052 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.808729887 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.812619925 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.812684059 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.813081026 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.813153028 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.813235044 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.813250065 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.814349890 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.814393997 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.814452887 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.814452887 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.814476013 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.814627886 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.816390038 CET49740443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.828645945 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.828689098 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.828762054 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.828762054 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.828778028 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.828870058 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.840404987 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.840451002 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.840538979 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.840538979 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.840554953 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.840821981 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.847768068 CET49745443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.848800898 CET4434974220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.849195957 CET4434974220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.849261999 CET49742443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.849889994 CET49742443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.849926949 CET4434974220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.852916002 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.852961063 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.853017092 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.853030920 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.853060007 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.853312969 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.853945017 CET49752443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.853990078 CET4434975220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.854140043 CET49752443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.855140924 CET49752443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.855154037 CET4434975220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.856791019 CET49753443192.168.2.589.35.237.170
                                Nov 20, 2024 17:55:23.856829882 CET4434975389.35.237.170192.168.2.5
                                Nov 20, 2024 17:55:23.856893063 CET49753443192.168.2.589.35.237.170
                                Nov 20, 2024 17:55:23.858695030 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.858797073 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.858809948 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.858839989 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.858962059 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.861325026 CET49754443192.168.2.589.35.237.170
                                Nov 20, 2024 17:55:23.861381054 CET4434975489.35.237.170192.168.2.5
                                Nov 20, 2024 17:55:23.861413956 CET49753443192.168.2.589.35.237.170
                                Nov 20, 2024 17:55:23.861438036 CET4434975389.35.237.170192.168.2.5
                                Nov 20, 2024 17:55:23.861464977 CET49754443192.168.2.589.35.237.170
                                Nov 20, 2024 17:55:23.862757921 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.865128994 CET49754443192.168.2.589.35.237.170
                                Nov 20, 2024 17:55:23.865159035 CET4434975489.35.237.170192.168.2.5
                                Nov 20, 2024 17:55:23.866406918 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.866406918 CET49735443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.866432905 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.866509914 CET4434973513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.870012045 CET49755443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.870039940 CET4434975520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.870201111 CET49755443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.870372057 CET49755443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.870383978 CET4434975520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.896076918 CET4434974120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.896142006 CET4434974120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.896217108 CET49741443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.896246910 CET4434974120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.896311045 CET49741443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.912882090 CET4434974120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.912905931 CET4434974120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.912971020 CET49741443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.921701908 CET4434974120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.921807051 CET49741443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.921827078 CET4434974120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.921880007 CET49741443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.922404051 CET49756443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.922450066 CET4434975613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.922709942 CET49756443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.923381090 CET49757443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.923460960 CET4434975713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.923576117 CET49757443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.926954031 CET49758443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.926974058 CET4434975813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.927056074 CET49758443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.928646088 CET49759443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.928668022 CET4434975913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.928729057 CET49759443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.929382086 CET49760443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.929455996 CET4434976013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.929526091 CET49760443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.930028915 CET49760443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.930062056 CET4434976013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.930308104 CET49759443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.930340052 CET4434975913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.930550098 CET49756443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.930581093 CET4434975613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.930660963 CET49757443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.930685043 CET4434975713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.930886030 CET49758443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:23.930900097 CET4434975813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:23.938018084 CET4434974120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.938087940 CET49741443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.942903042 CET4434974020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.942955017 CET4434974020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.943001986 CET49740443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.954219103 CET4434974020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.954286098 CET49740443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.954307079 CET4434974020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.954372883 CET49740443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.962414980 CET4434974020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.962436914 CET4434974020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.962481022 CET49740443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.977322102 CET4434974020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.977392912 CET49740443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.977413893 CET4434974020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.977498055 CET49740443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.990353107 CET4434974020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.990381956 CET4434974020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.990427017 CET49740443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.990603924 CET4434974020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.990631104 CET49740443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.990673065 CET4434974020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:23.990704060 CET49740443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:23.990752935 CET49740443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.034717083 CET4434974389.35.237.170192.168.2.5
                                Nov 20, 2024 17:55:24.035005093 CET4434974389.35.237.170192.168.2.5
                                Nov 20, 2024 17:55:24.035202026 CET49743443192.168.2.589.35.237.170
                                Nov 20, 2024 17:55:24.035758972 CET49743443192.168.2.589.35.237.170
                                Nov 20, 2024 17:55:24.035787106 CET4434974389.35.237.170192.168.2.5
                                Nov 20, 2024 17:55:24.077935934 CET4434974120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.078104973 CET49741443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.091423988 CET4434974120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.091517925 CET49741443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.107100964 CET4434974120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.107192039 CET49741443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.115241051 CET4434974120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.115362883 CET49741443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.130997896 CET4434974120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.131067038 CET49741443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.147193909 CET4434974120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.147275925 CET49741443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.155014992 CET4434974120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.155107021 CET49741443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.170825958 CET4434974120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.170895100 CET49741443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.197791100 CET4434974120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.197859049 CET49741443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.277930021 CET4434974420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.277946949 CET4434974420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.278052092 CET49744443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.278068066 CET4434974420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.278089046 CET4434974420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.278142929 CET49744443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.278841019 CET49744443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.278856039 CET4434974420.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.284183979 CET49762443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.284223080 CET4434976220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.284358025 CET49762443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.285543919 CET49762443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.285558939 CET4434976220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.290029049 CET4434974120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.290121078 CET49741443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.300149918 CET4434974120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.300210953 CET49741443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.301162958 CET4434974620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.301207066 CET4434974620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.301266909 CET49746443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.301284075 CET4434974620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.301322937 CET49746443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.311533928 CET4434974120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.311599970 CET49741443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.316998959 CET4434974120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.317080975 CET49741443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.327574968 CET4434974120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.327652931 CET49741443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.331125021 CET4434974620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.331203938 CET49746443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.335886955 CET4434974120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.335941076 CET49741443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.338784933 CET4434974120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.338850975 CET49741443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.341036081 CET4434974620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.341085911 CET49746443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.341121912 CET4434974620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.341255903 CET4434974620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.341341972 CET49746443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.341489077 CET49746443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.341509104 CET4434974620.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.341520071 CET49746443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.341550112 CET49746443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.344654083 CET4434974120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.344723940 CET49741443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.350263119 CET4434974120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.350325108 CET49741443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.353146076 CET4434974120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.353220940 CET49741443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.353240967 CET4434974120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.353293896 CET49741443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.353415012 CET4434974120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.353513002 CET49741443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.353538990 CET49741443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.353560925 CET4434974120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.353571892 CET49741443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.353605032 CET49741443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.355118036 CET4434974520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.355139971 CET4434974520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.355206013 CET49745443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.355254889 CET4434974520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.355346918 CET49745443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.366497040 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.366520882 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.366580009 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.366601944 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.366657019 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.389108896 CET4434974520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.389199972 CET49745443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.409631968 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.409714937 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.420914888 CET4434974520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.421008110 CET49745443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.442253113 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.442344904 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.463484049 CET4434974520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.463562965 CET49745443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.474361897 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.474438906 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.572101116 CET4434974520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.572191954 CET49745443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.581336975 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.581423998 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.584311962 CET4434974520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.584414959 CET49745443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.586050034 CET49731443192.168.2.520.109.210.53
                                Nov 20, 2024 17:55:24.586076975 CET4434973120.109.210.53192.168.2.5
                                Nov 20, 2024 17:55:24.586133003 CET49731443192.168.2.520.109.210.53
                                Nov 20, 2024 17:55:24.586139917 CET4434973120.109.210.53192.168.2.5
                                Nov 20, 2024 17:55:24.598956108 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.599047899 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.608865976 CET4434974520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.608932972 CET49745443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.624300003 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.624373913 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.632072926 CET4434974520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.632136106 CET49745443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.636200905 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.636269093 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.643537045 CET4434974520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.643589973 CET49745443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.647907972 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.647975922 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.659720898 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.659806967 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.665733099 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.665801048 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.666184902 CET4434974520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.666250944 CET49745443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.677405119 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.677486897 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.689193964 CET4434974520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.689268112 CET49745443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.698169947 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.698240042 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.700546980 CET4434974520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.700614929 CET49745443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.723726034 CET4434974520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.723812103 CET49745443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.780787945 CET4434974520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.780869961 CET49745443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.787285089 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.787386894 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.793344975 CET4434974520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.793447018 CET49745443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.797683001 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.797749043 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.800560951 CET4434974520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.800635099 CET49745443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.807616949 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.807703972 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.812242985 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.812309980 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.814322948 CET4434974520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.814400911 CET49745443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.822462082 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.822526932 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.827188015 CET4434974520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.827251911 CET49745443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.829144955 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.829210997 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.832139969 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.832225084 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.833506107 CET4434974520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.833573103 CET49745443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.838052034 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.838129997 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.841912031 CET4434974520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.841980934 CET49745443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.844933987 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.844996929 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.847189903 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.847250938 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.849199057 CET4434974520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.849256992 CET49745443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.853101015 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.853167057 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.853221893 CET4434974520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.853275061 CET49745443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.859366894 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.859436989 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.861758947 CET4434974520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.861849070 CET49745443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.862282991 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.862340927 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.867944956 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.868001938 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.869057894 CET4434974520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.869121075 CET49745443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.869560003 CET4434974920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.872965097 CET4434974520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.873037100 CET49745443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.873918056 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.873986959 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.880928040 CET4434974520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.881057024 CET49745443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.885297060 CET49749443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.885323048 CET4434974920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.885756016 CET4434974920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.886178017 CET49749443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.886307955 CET49749443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.886322975 CET4434974920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.889075994 CET4434974520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.889157057 CET49745443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.892781019 CET4434974520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.892844915 CET49745443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.900727987 CET4434974520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.900800943 CET49745443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.905368090 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.905437946 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.906833887 CET49745443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.906991005 CET4434974520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.907052040 CET49745443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.932192087 CET49749443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:24.998028994 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:24.998132944 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.003134012 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.003201962 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.005656958 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.005736113 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.010667086 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.010991096 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.015815973 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.015891075 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.018465042 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.018539906 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.023377895 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.023474932 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.028301954 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.028414965 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.030881882 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.030975103 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.034986019 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.035068989 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.038090944 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.038166046 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.039798021 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.039887905 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.043138981 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.043211937 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.046128035 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.046298027 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.049386024 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.049458981 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.051145077 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.051223040 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.054265976 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.054373026 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.057499886 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.057594061 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.059788942 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.059874058 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.062575102 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.062669992 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.182528973 CET4434975120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.185178995 CET49751443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.185241938 CET4434975120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.185626984 CET4434975120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.189479113 CET49751443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.189606905 CET49751443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.189776897 CET4434975120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.206769943 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.206957102 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.208651066 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.208734989 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.211711884 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.211797953 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.213413954 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.213483095 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.216717958 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.216798067 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.219764948 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.219850063 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.222942114 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.223020077 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.224581957 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.224653006 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.227822065 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.227893114 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.230988026 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.231060028 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.233767986 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.233839989 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.236345053 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.236416101 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.239070892 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.239150047 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.239252090 CET49751443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.240818977 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.240886927 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.243905067 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.243968964 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.247092962 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.247172117 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.248835087 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.248914957 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.253305912 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.253391981 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.255841970 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.255929947 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.257911921 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.257993937 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.260710001 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.260786057 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.262309074 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.262387991 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.265791893 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.265899897 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.268711090 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.268800020 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.270549059 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.270617008 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.273535013 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.273629904 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.276776075 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.276854038 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.278604984 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.278667927 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.281723976 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.281800985 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.285161018 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.285234928 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.286489964 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.286554098 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.289661884 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.289747000 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.411922932 CET4434974920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.411982059 CET4434974920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.412055969 CET49749443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.412117004 CET4434974920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.412189007 CET49749443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.417781115 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.417891979 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.420084000 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.420169115 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.420291901 CET4434974920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.420365095 CET49749443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.423217058 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.423281908 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.424875975 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.424946070 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.426671028 CET4434974920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.426969051 CET4434974920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.427041054 CET49749443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.427978992 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.428073883 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.430813074 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.430871964 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.432362080 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.432442904 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.435349941 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.435439110 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.438133001 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.438191891 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.439681053 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.439749002 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.442667007 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.442728043 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.442949057 CET49749443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.443022013 CET4434974920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.445487976 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.445544958 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.447062969 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.447144032 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.450294971 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.450359106 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.452855110 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.452919006 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.455785036 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.455847025 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.457372904 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.457448959 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.460251093 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.460342884 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.463191986 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.463253975 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.465409040 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.465468884 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.466907978 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.466969967 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.469866037 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.469942093 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.472970963 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.473032951 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.474315882 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.474385977 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.477289915 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.477360964 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.480248928 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.480313063 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.483035088 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.483107090 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.484637022 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.484704018 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.487582922 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.487715006 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.488917112 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.488986969 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.489017010 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.489041090 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.489070892 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.489103079 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.489170074 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.489228964 CET4434974720.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.489253044 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.489326000 CET49747443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.515984058 CET4434975489.35.237.170192.168.2.5
                                Nov 20, 2024 17:55:25.516318083 CET49754443192.168.2.589.35.237.170
                                Nov 20, 2024 17:55:25.516344070 CET4434975489.35.237.170192.168.2.5
                                Nov 20, 2024 17:55:25.518734932 CET4434975489.35.237.170192.168.2.5
                                Nov 20, 2024 17:55:25.518867016 CET49754443192.168.2.589.35.237.170
                                Nov 20, 2024 17:55:25.519112110 CET49754443192.168.2.589.35.237.170
                                Nov 20, 2024 17:55:25.519234896 CET4434975489.35.237.170192.168.2.5
                                Nov 20, 2024 17:55:25.519283056 CET49754443192.168.2.589.35.237.170
                                Nov 20, 2024 17:55:25.559341908 CET4434975489.35.237.170192.168.2.5
                                Nov 20, 2024 17:55:25.565063000 CET49754443192.168.2.589.35.237.170
                                Nov 20, 2024 17:55:25.565080881 CET4434975489.35.237.170192.168.2.5
                                Nov 20, 2024 17:55:25.611613035 CET49754443192.168.2.589.35.237.170
                                Nov 20, 2024 17:55:25.653652906 CET4434976013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:25.655929089 CET49760443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:25.655968904 CET4434976013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:25.658277035 CET49760443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:25.658284903 CET4434976013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:25.658664942 CET4434975913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:25.659427881 CET49759443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:25.659487009 CET4434975913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:25.660569906 CET49759443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:25.660592079 CET4434975913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:25.711549997 CET4434975389.35.237.170192.168.2.5
                                Nov 20, 2024 17:55:25.711827040 CET49753443192.168.2.589.35.237.170
                                Nov 20, 2024 17:55:25.711849928 CET4434975389.35.237.170192.168.2.5
                                Nov 20, 2024 17:55:25.712896109 CET4434975389.35.237.170192.168.2.5
                                Nov 20, 2024 17:55:25.712960958 CET49753443192.168.2.589.35.237.170
                                Nov 20, 2024 17:55:25.713305950 CET49753443192.168.2.589.35.237.170
                                Nov 20, 2024 17:55:25.713355064 CET4434975389.35.237.170192.168.2.5
                                Nov 20, 2024 17:55:25.713536024 CET49753443192.168.2.589.35.237.170
                                Nov 20, 2024 17:55:25.713545084 CET4434975389.35.237.170192.168.2.5
                                Nov 20, 2024 17:55:25.714634895 CET4434975520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.714819908 CET49755443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.714852095 CET4434975520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.715197086 CET4434975520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.715487003 CET49755443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.715599060 CET49755443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.717621088 CET4434975613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:25.717694998 CET4434975520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.718167067 CET49756443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:25.718197107 CET4434975613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:25.718801975 CET49756443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:25.718810081 CET4434975613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:25.729839087 CET4434975120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.729934931 CET4434975120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.729980946 CET49751443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.731029034 CET49751443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.731051922 CET4434975120.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.753832102 CET49753443192.168.2.589.35.237.170
                                Nov 20, 2024 17:55:25.758071899 CET49755443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.809858084 CET4434975713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:25.810429096 CET49757443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:25.810488939 CET4434975713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:25.811033010 CET49757443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:25.811063051 CET4434975713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:25.826077938 CET4434975220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.826435089 CET49752443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.826462030 CET4434975220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.830146074 CET4434975220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.830215931 CET49752443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.830821037 CET49752443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.830972910 CET4434975220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.830974102 CET49752443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.867747068 CET4434975813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:25.868304968 CET49758443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:25.868334055 CET4434975813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:25.869050980 CET49758443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:25.869055986 CET4434975813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:25.875330925 CET4434975220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.881788969 CET49752443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:25.881809950 CET4434975220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:25.928340912 CET49752443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:26.096081972 CET4434976013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:26.096244097 CET4434976013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:26.096445084 CET49760443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:26.096887112 CET49760443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:26.096913099 CET4434976013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:26.096930027 CET49760443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:26.096937895 CET4434976013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:26.105863094 CET4434976220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:26.108594894 CET4434975913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:26.108618975 CET4434975913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:26.108692884 CET49759443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:26.108722925 CET4434975913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:26.109292984 CET4434975913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:26.112462997 CET49759443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:26.125427008 CET49762443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:26.125442982 CET4434976220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:26.127144098 CET4434976220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:26.127566099 CET49762443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:26.127652884 CET4434976220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:26.127791882 CET49762443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:26.128560066 CET49759443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:26.128583908 CET4434975913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:26.128598928 CET49759443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:26.128604889 CET4434975913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:26.131447077 CET49767443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:26.131479025 CET4434976713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:26.131602049 CET49767443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:26.132000923 CET49767443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:26.132020950 CET4434976713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:26.133284092 CET49768443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:26.133322954 CET4434976813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:26.133400917 CET49768443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:26.133744955 CET49768443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:26.133754969 CET4434976813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:26.167593956 CET4434975613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:26.167666912 CET4434975613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:26.167723894 CET49756443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:26.167992115 CET49756443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:26.168004990 CET4434975613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:26.168019056 CET49756443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:26.168024063 CET4434975613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:26.170291901 CET49769443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:26.170330048 CET4434976913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:26.170475960 CET49769443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:26.170723915 CET49769443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:26.170736074 CET4434976913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:26.171345949 CET4434976220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:26.171639919 CET49762443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:26.241153955 CET4434975520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:26.241360903 CET4434975520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:26.241430044 CET49755443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:26.243050098 CET49755443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:26.243074894 CET4434975520.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:26.271250010 CET4434975713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:26.271287918 CET4434975713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:26.271379948 CET49757443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:26.271449089 CET4434975713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:26.271596909 CET49757443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:26.271792889 CET49757443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:26.271807909 CET4434975713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:26.271871090 CET49757443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:26.271991968 CET4434975713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:26.272021055 CET4434975713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:26.272286892 CET49757443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:26.274638891 CET4434975489.35.237.170192.168.2.5
                                Nov 20, 2024 17:55:26.274816036 CET4434975489.35.237.170192.168.2.5
                                Nov 20, 2024 17:55:26.275151968 CET49754443192.168.2.589.35.237.170
                                Nov 20, 2024 17:55:26.275412083 CET49754443192.168.2.589.35.237.170
                                Nov 20, 2024 17:55:26.275429010 CET4434975489.35.237.170192.168.2.5
                                Nov 20, 2024 17:55:26.280461073 CET49771443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:26.280564070 CET4434977113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:26.280631065 CET49771443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:26.280958891 CET49771443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:26.280988932 CET4434977113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:26.339241982 CET4434975220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:26.339440107 CET4434975220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:26.339540958 CET49752443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:26.340075016 CET49752443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:26.340114117 CET4434975220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:26.367468119 CET4434975813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:26.367492914 CET4434975813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:26.367552996 CET49758443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:26.367580891 CET4434975813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:26.367661953 CET49758443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:26.367887974 CET49758443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:26.367892027 CET4434975813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:26.367980003 CET49758443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:26.368046999 CET4434975813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:26.368079901 CET4434975813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:26.368144035 CET49758443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:26.373857021 CET49772443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:26.373883963 CET4434977213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:26.374090910 CET49772443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:26.374303102 CET49772443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:26.374313116 CET4434977213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:26.458456039 CET4434975389.35.237.170192.168.2.5
                                Nov 20, 2024 17:55:26.458662033 CET4434975389.35.237.170192.168.2.5
                                Nov 20, 2024 17:55:26.458759069 CET49753443192.168.2.589.35.237.170
                                Nov 20, 2024 17:55:26.459557056 CET49753443192.168.2.589.35.237.170
                                Nov 20, 2024 17:55:26.459574938 CET4434975389.35.237.170192.168.2.5
                                Nov 20, 2024 17:55:26.633558035 CET4434976220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:26.633614063 CET4434976220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:26.633753061 CET49762443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:26.633769989 CET4434976220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:26.633949995 CET4434976220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:26.634035110 CET49762443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:26.636715889 CET49762443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:26.636730909 CET4434976220.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:27.860577106 CET4434976713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:27.863349915 CET49767443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:27.863349915 CET49767443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:27.863365889 CET4434976713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:27.863378048 CET4434976713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:27.865756989 CET4434976813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:27.867487907 CET49768443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:27.867520094 CET4434976813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:27.867887974 CET49768443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:27.867892981 CET4434976813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:28.040004015 CET4434976913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:28.040882111 CET49769443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:28.040968895 CET4434976913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:28.041418076 CET49769443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:28.041434050 CET4434976913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:28.076139927 CET4434977113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:28.076649904 CET49771443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:28.076694965 CET4434977113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:28.077189922 CET49771443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:28.077203989 CET4434977113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:28.245186090 CET4434977213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:28.245785952 CET49772443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:28.245824099 CET4434977213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:28.246246099 CET49772443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:28.246253014 CET4434977213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:28.305197001 CET4434976713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:28.305273056 CET4434976713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:28.305464983 CET49767443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:28.305496931 CET49767443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:28.305512905 CET4434976713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:28.305525064 CET49767443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:28.305530071 CET4434976713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:28.308259964 CET49773443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:28.308298111 CET4434977313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:28.308448076 CET49773443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:28.308594942 CET49773443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:28.308605909 CET4434977313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:28.498524904 CET4434976913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:28.498995066 CET4434976913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:28.499103069 CET49769443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:28.499202967 CET49769443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:28.499202967 CET49769443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:28.499269009 CET4434976913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:28.499367952 CET4434976913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:28.501902103 CET49774443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:28.501938105 CET4434977413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:28.502155066 CET49774443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:28.502304077 CET49774443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:28.502310991 CET4434977413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:28.536741972 CET4434977113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:28.536818981 CET4434977113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:28.536922932 CET49771443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:28.537065029 CET49771443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:28.537080050 CET4434977113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:28.537086010 CET49771443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:28.537090063 CET4434977113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:28.540056944 CET49775443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:28.540102959 CET4434977513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:28.540175915 CET49775443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:28.540354967 CET49775443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:28.540366888 CET4434977513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:28.790926933 CET4434977213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:28.790992022 CET4434977213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:28.791084051 CET49772443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:28.791280031 CET49772443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:28.791305065 CET4434977213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:28.791323900 CET49772443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:28.791328907 CET4434977213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:28.794312954 CET49776443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:28.794418097 CET4434977613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:28.794523954 CET49776443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:28.794846058 CET49776443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:28.794883013 CET4434977613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:29.812819004 CET4434976813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:29.812891006 CET4434976813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:29.813021898 CET49768443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:29.813970089 CET49768443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:29.813991070 CET4434976813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:29.814004898 CET49768443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:29.814009905 CET4434976813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:29.965809107 CET49777443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:29.965867043 CET4434977713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:29.965972900 CET49777443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:29.966156960 CET49777443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:29.966169119 CET4434977713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:30.031307936 CET4434977313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:30.034050941 CET49773443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:30.034121037 CET4434977313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:30.034945965 CET49773443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:30.034960032 CET4434977313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:30.235070944 CET4434977413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:30.262835979 CET49774443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:30.262866020 CET4434977413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:30.263365030 CET49774443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:30.263370037 CET4434977413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:30.334697008 CET4434977513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:30.335537910 CET49778443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:30.335588932 CET4434977820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:30.335649014 CET49778443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:30.336118937 CET49778443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:30.336128950 CET4434977820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:30.358009100 CET49775443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:30.358079910 CET4434977513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:30.358721018 CET49775443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:30.358736038 CET4434977513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:30.421396017 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:30.421456099 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:30.421570063 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:30.421782017 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:30.421794891 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:30.468945026 CET4434977313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:30.469021082 CET4434977313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:30.469105005 CET49773443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:30.469263077 CET49773443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:30.469264030 CET49773443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:30.469309092 CET4434977313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:30.469335079 CET4434977313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:30.474710941 CET49780443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:30.474764109 CET4434978013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:30.474844933 CET49780443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:30.475009918 CET49780443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:30.475028038 CET4434978013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:30.524152040 CET4434977613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:30.572176933 CET49776443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:30.572215080 CET4434977613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:30.572734118 CET49776443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:30.572745085 CET4434977613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:30.672321081 CET4434977413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:30.672488928 CET4434977413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:30.672769070 CET49774443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:30.672769070 CET49774443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:30.676413059 CET49774443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:30.676436901 CET4434977413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:30.678313971 CET49781443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:30.678339005 CET4434978113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:30.680442095 CET49781443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:30.680602074 CET49781443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:30.680613041 CET4434978113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:30.781676054 CET4434977513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:30.781737089 CET4434977513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:30.781830072 CET49775443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:30.782018900 CET49775443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:30.782044888 CET4434977513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:30.782061100 CET49775443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:30.782069921 CET4434977513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:30.785341024 CET49782443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:30.785377979 CET4434978213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:30.785468102 CET49782443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:30.785597086 CET49782443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:30.785617113 CET4434978213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:30.958940029 CET4434977613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:30.959039927 CET4434977613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:30.959132910 CET49776443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:30.959342003 CET49776443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:30.959342003 CET49776443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:30.959407091 CET4434977613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:30.959436893 CET4434977613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:30.963099957 CET49783443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:30.963165045 CET4434978313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:30.963259935 CET49783443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:30.963399887 CET49783443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:30.963409901 CET4434978313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:31.746587992 CET4434977713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:31.747065067 CET49777443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:31.747122049 CET4434977713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:31.747503996 CET49777443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:31.747509956 CET4434977713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:32.184485912 CET4434977820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:32.186239004 CET49778443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:32.186273098 CET4434977820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:32.187520981 CET4434977820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:32.190510035 CET49778443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:32.190700054 CET4434977820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:32.194801092 CET49778443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:32.199810028 CET4434977713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:32.199877977 CET4434977713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:32.200339079 CET49777443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:32.200371981 CET49777443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:32.200390100 CET4434977713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:32.200398922 CET49777443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:32.200403929 CET4434977713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:32.204345942 CET49784443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:32.204391003 CET4434978413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:32.204463005 CET49784443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:32.204628944 CET49784443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:32.204647064 CET4434978413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:32.239331961 CET4434977820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:32.249774933 CET49778443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:32.261054039 CET4434978013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:32.265619040 CET49780443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:32.265661001 CET4434978013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:32.266036034 CET49780443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:32.266041994 CET4434978013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:32.302916050 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:32.352031946 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:32.388533115 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:32.388592958 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:32.389147043 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:32.389666080 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:32.389743090 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:32.389820099 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:32.435332060 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:32.441689014 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:32.475543976 CET4434978113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:32.505486012 CET4434978213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:32.533001900 CET49781443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:32.574593067 CET49782443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:32.663609982 CET49781443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:32.663623095 CET4434978113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:32.664076090 CET49781443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:32.664079905 CET4434978113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:32.664526939 CET49782443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:32.664592028 CET4434978213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:32.664851904 CET49782443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:32.664865017 CET4434978213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:32.705756903 CET4434978013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:32.705920935 CET4434978013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:32.706971884 CET4434977820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:32.707031012 CET4434977820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:32.707482100 CET4434977820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:32.710186958 CET49778443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:32.710191965 CET49780443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:32.718039036 CET49780443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:32.718039036 CET49780443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:32.718086004 CET4434978013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:32.718112946 CET4434978013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:32.720442057 CET49778443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:32.720474958 CET4434977820.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:32.722197056 CET49785443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:32.722297907 CET4434978513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:32.722400904 CET49785443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:32.722541094 CET49785443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:32.722572088 CET4434978513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:32.750294924 CET4434978313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:32.750894070 CET49783443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:32.750929117 CET4434978313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:32.751364946 CET49783443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:32.751369953 CET4434978313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:32.836457014 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:32.836478949 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:32.836553097 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:32.836626053 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:32.840455055 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:32.849664927 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:32.849673033 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:32.850563049 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:32.864664078 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:32.864672899 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:32.865933895 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:32.881305933 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:32.881313086 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:32.888581991 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:32.980587959 CET4434978213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:32.980684996 CET4434978213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:32.980787992 CET49782443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:32.980946064 CET49782443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:32.980946064 CET49782443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:32.980984926 CET4434978213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:32.981013060 CET4434978213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:32.983850956 CET49786443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:32.983882904 CET4434978613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:32.983947039 CET49786443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:32.984069109 CET49786443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:32.984083891 CET4434978613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:32.992147923 CET4434978113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:32.992342949 CET4434978113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:32.992434025 CET49781443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:32.992470980 CET49781443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:32.992470980 CET49781443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:32.992490053 CET4434978113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:32.992497921 CET4434978113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:32.995218992 CET49787443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:32.995327950 CET4434978713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:32.995424032 CET49787443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:32.995568037 CET49787443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:32.995625019 CET4434978713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:33.041059017 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.041071892 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.041188002 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.048981905 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.049102068 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.064379930 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.064479113 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.080410004 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.080480099 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.087831974 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.087898016 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.103385925 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.103471994 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.118774891 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.118846893 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.126710892 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.126795053 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.160656929 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.161587000 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.194730997 CET4434978313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:33.194899082 CET4434978313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:33.195207119 CET49783443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:33.195208073 CET49783443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:33.195249081 CET49783443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:33.195270061 CET4434978313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:33.198029041 CET49788443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:33.198066950 CET4434978813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:33.198146105 CET49788443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:33.198396921 CET49788443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:33.198407888 CET4434978813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:33.245197058 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.249281883 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.256891966 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.264281034 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.268345118 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.274086952 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.279262066 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.279345036 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.279778004 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.290863991 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.294260979 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.294286013 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.297219992 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.300494909 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.301871061 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.301928997 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.306438923 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.312695026 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.315073013 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.315140009 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.315958023 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.318773985 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.318794012 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.320386887 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.322240114 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.322772980 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.328649998 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.332268953 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.334111929 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.334131002 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.337785006 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.340241909 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.340256929 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.344182014 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.364883900 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.365178108 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.446301937 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.448692083 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.449028015 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.449151993 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.454746008 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.456695080 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.460310936 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.460639000 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.463247061 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.464107990 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.468813896 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.470017910 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.474589109 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.474709988 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.477483034 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.477555037 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.483125925 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.483191967 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.488737106 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.489043951 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.491600037 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.491707087 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.496198893 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.496356964 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.499422073 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.499491930 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.501176119 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.501245022 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.504355907 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.505261898 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.507782936 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.507872105 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.509334087 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.509412050 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.512712955 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.512778044 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.515894890 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.515959024 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.518316031 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.518403053 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.521652937 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.521985054 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.523479939 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.523577929 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.526597023 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.526669979 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.529923916 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.530026913 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.531717062 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.531868935 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.534915924 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.537709951 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.538177013 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.539994001 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.540708065 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.540740967 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.540812969 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.568772078 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.568954945 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.647051096 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.647139072 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.650284052 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.650352955 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.652097940 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.652167082 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.655272007 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.655335903 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.658586979 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.658653021 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.660341978 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.663460970 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.663573980 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.663604021 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.665663958 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.666800022 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.666867971 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.668452024 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.668801069 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.671766996 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.671830893 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.675106049 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.675951004 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.676701069 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.676798105 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.680079937 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.680208921 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.683279991 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.683650017 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.684990883 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.685117006 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.688416958 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.688489914 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.691975117 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.692544937 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.693314075 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.694731951 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.697345018 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.697423935 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.698371887 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.698443890 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.700069904 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.700144053 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.701908112 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.701970100 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.703036070 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.703099966 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.704859018 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.704946041 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.706515074 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.707545042 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.707684994 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.707709074 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.707811117 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.709332943 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.709395885 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.711044073 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.711110115 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.712110043 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.713007927 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.713882923 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.713952065 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.715616941 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.715679884 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.847642899 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.847733974 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.849273920 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.849364996 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.850347996 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.852005959 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.852705002 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.852727890 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.853135109 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.853944063 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.854008913 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.854896069 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.854971886 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.856587887 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.856652975 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.858423948 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.858483076 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.859438896 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.859502077 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.861377954 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.861440897 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.863003969 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.863897085 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.864062071 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.864145994 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.865847111 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.866321087 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.867688894 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.868810892 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.868926048 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.868942022 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.870697021 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.870759964 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.870773077 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.870841026 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.872200012 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.873197079 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.873230934 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.873245001 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.873522997 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.875020981 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.875082016 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.876418114 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.876482010 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.878227949 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.879385948 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.879944086 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.881073952 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.882817030 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.882832050 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.882864952 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.884509087 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.884855986 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.884870052 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.885561943 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.885621071 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.885633945 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.885688066 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.887476921 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.887543917 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.889101028 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.889168024 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.890270948 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.890366077 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.892091036 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.892153978 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.893765926 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.894769907 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:33.895767927 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:33.895843983 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:34.018588066 CET4434978413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:34.024429083 CET49784443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:34.024452925 CET4434978413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:34.024883032 CET49784443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:34.024888039 CET4434978413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:34.136971951 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.137104034 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:34.222723007 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.222836971 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.222964048 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.223834991 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:34.223885059 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.223912954 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.227905989 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:34.227925062 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.227976084 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:34.227988005 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.228014946 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.228023052 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:34.228023052 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:34.228030920 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.228063107 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.228087902 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:34.228091002 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.228101015 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.228102922 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:34.228117943 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.228131056 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.228142977 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.228158951 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.228173971 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:34.228189945 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.228215933 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:34.228234053 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:34.228254080 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:34.228436947 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:34.228555918 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:34.250641108 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.250768900 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:34.252470970 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.252538919 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:34.253592968 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.253658056 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:34.255182981 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.257015944 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.257096052 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:34.257114887 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.258235931 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.258716106 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:34.258729935 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.259774923 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.259845972 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:34.259860039 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.259922028 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:34.261605024 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.261679888 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:34.262646914 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.262723923 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:34.264353037 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.264430046 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:34.266268969 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.266350031 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:34.267237902 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.267307043 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:34.269026995 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.270747900 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.271898031 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.272826910 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:34.272845984 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.273448944 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:34.273721933 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.274004936 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:34.275383949 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.275448084 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:34.276380062 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.276453018 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:34.278213024 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.278280973 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:34.279521942 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.281286955 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.283149958 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.284132004 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.286035061 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.287683010 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.287878990 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:34.287902117 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.288666010 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.290618896 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.292239904 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.293314934 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.295125008 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.296837091 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.297941923 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.302877903 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:34.302906990 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.315057993 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:34.317398071 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:34.452380896 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.452461958 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:34.453695059 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.454360962 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:34.454874992 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.454938889 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:34.456500053 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.457875013 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.458944082 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.460630894 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.460727930 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:34.460761070 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.461805105 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.461874962 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:34.461890936 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.461942911 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:34.463051081 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.463119030 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:34.464689970 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.465832949 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.467310905 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.467439890 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.468570948 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:34.468847036 CET49779443192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:34.468874931 CET4434977920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:34.553955078 CET4434978413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:34.554034948 CET4434978413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:34.559329987 CET4434978413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:34.560245991 CET49784443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:34.560472965 CET49784443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:34.560506105 CET4434978413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:34.560523987 CET49784443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:34.560532093 CET4434978413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:34.563003063 CET49789443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:34.563116074 CET4434978913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:34.563309908 CET49789443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:34.563500881 CET49789443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:34.563536882 CET4434978913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:34.580954075 CET4434978513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:34.583885908 CET49785443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:34.583976030 CET4434978513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:34.584336996 CET49785443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:34.584352016 CET4434978513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:34.767708063 CET4434978613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:34.768220901 CET49786443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:34.768250942 CET4434978613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:34.769227982 CET49786443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:34.769238949 CET4434978613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:34.780309916 CET4434978713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:34.780992985 CET49787443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:34.781070948 CET4434978713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:34.781580925 CET49787443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:34.781595945 CET4434978713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:34.995780945 CET4434978813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:34.998034000 CET49788443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:34.998049021 CET4434978813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:34.999358892 CET49788443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:34.999365091 CET4434978813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:35.035216093 CET4434978513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:35.035422087 CET4434978513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:35.043356895 CET4434978513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:35.050411940 CET49785443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:35.087521076 CET49785443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:35.087521076 CET49785443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:35.087582111 CET4434978513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:35.087608099 CET4434978513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:35.090244055 CET49790443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:35.090293884 CET4434979013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:35.090359926 CET49790443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:35.090500116 CET49790443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:35.090509892 CET4434979013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:35.212634087 CET4434978613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:35.212701082 CET4434978613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:35.214684963 CET49786443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:35.225047112 CET4434978713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:35.225222111 CET4434978713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:35.231352091 CET4434978713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:35.234281063 CET49787443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:35.358952999 CET49786443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:35.358987093 CET4434978613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:35.359004021 CET49786443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:35.359013081 CET4434978613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:35.360506058 CET49787443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:35.360584021 CET4434978713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:35.360676050 CET49787443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:35.360696077 CET4434978713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:35.428519964 CET49791443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:35.428582907 CET4434979113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:35.431581020 CET49792443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:35.431633949 CET4434979213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:35.432981968 CET49792443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:35.433007956 CET49791443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:35.433231115 CET49791443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:35.433248997 CET4434979113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:35.433254957 CET49792443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:35.433270931 CET4434979213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:35.444732904 CET4434978813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:35.444802999 CET4434978813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:35.445621967 CET49788443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:35.445621967 CET49788443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:35.445897102 CET49788443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:35.445911884 CET4434978813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:35.448373079 CET49793443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:35.448456049 CET4434979313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:35.449402094 CET49793443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:35.449739933 CET49793443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:35.449768066 CET4434979313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:36.347901106 CET4434978913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:36.358275890 CET49789443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:36.358378887 CET4434978913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:36.358717918 CET49789443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:36.358733892 CET4434978913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:36.846946955 CET4434978913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:36.847021103 CET4434978913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:36.847459078 CET49789443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:36.847671986 CET49789443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:36.847702980 CET4434978913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:36.847718954 CET49789443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:36.847726107 CET4434978913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:36.850886106 CET49794443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:36.850931883 CET4434979413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:36.851028919 CET49794443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:36.851171017 CET49794443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:36.851188898 CET4434979413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:36.979296923 CET4434979013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:36.979779959 CET49790443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:36.979804039 CET4434979013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:36.980257988 CET49790443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:36.980262995 CET4434979013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:37.311701059 CET4434979113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:37.311723948 CET4434979313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:37.312212944 CET49793443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:37.312269926 CET4434979313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:37.312320948 CET49791443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:37.312383890 CET4434979113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:37.312654972 CET49791443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:37.312669039 CET4434979113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:37.312700033 CET49793443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:37.312715054 CET4434979313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:37.336266041 CET4434979213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:37.336720943 CET49792443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:37.336743116 CET4434979213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:37.337140083 CET49792443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:37.337147951 CET4434979213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:37.431153059 CET4434979013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:37.431356907 CET4434979013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:37.431700945 CET49790443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:37.431904078 CET49790443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:37.431904078 CET49790443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:37.431921959 CET4434979013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:37.431931019 CET4434979013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:37.434556007 CET49795443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:37.434624910 CET4434979513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:37.434709072 CET49795443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:37.434844017 CET49795443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:37.434864044 CET4434979513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:37.758521080 CET4434979113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:37.758579969 CET4434979113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:37.759639978 CET49791443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:37.761478901 CET4434979313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:37.761550903 CET4434979313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:37.771323919 CET4434979313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:37.774604082 CET49793443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:37.782947063 CET49791443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:37.782988071 CET4434979113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:37.783011913 CET49791443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:37.783020973 CET4434979113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:37.784024000 CET49793443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:37.784055948 CET4434979313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:37.784092903 CET49793443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:37.784102917 CET4434979313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:37.792248964 CET4434979213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:37.792433977 CET4434979213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:37.792520046 CET49792443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:37.793164968 CET49792443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:37.793194056 CET4434979213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:37.793210030 CET49792443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:37.793216944 CET4434979213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:37.795357943 CET49796443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:37.795392036 CET4434979613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:37.796343088 CET49797443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:37.796396017 CET4434979713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:37.796436071 CET49796443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:37.797079086 CET49797443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:37.797277927 CET49796443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:37.797293901 CET4434979613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:37.797740936 CET49797443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:37.797765017 CET4434979713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:37.798552036 CET49798443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:37.798563004 CET4434979813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:37.798661947 CET49798443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:37.798803091 CET49798443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:37.798810959 CET4434979813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:38.593884945 CET4434979413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:38.594347000 CET49794443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:38.594372988 CET4434979413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:38.594826937 CET49794443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:38.594831944 CET4434979413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:39.034256935 CET4434979413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:39.034323931 CET4434979413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:39.034842014 CET49794443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:39.035011053 CET49794443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:39.035034895 CET4434979413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:39.035049915 CET49794443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:39.035058022 CET4434979413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:39.037914991 CET49799443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:39.037961960 CET4434979913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:39.038044930 CET49799443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:39.038422108 CET49799443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:39.038438082 CET4434979913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:39.322823048 CET4434979513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:39.323278904 CET49795443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:39.323360920 CET4434979513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:39.323699951 CET49795443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:39.323714972 CET4434979513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:39.653273106 CET4434979713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:39.653811932 CET49797443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:39.653855085 CET4434979713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:39.654262066 CET49797443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:39.654270887 CET4434979713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:39.665652037 CET4434979813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:39.666399002 CET49798443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:39.666429043 CET4434979813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:39.666820049 CET4434979613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:39.667222977 CET49798443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:39.667222977 CET49796443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:39.667231083 CET4434979813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:39.667248964 CET4434979613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:39.668075085 CET49796443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:39.668080091 CET4434979613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:39.778891087 CET4434979513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:39.779059887 CET4434979513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:39.779830933 CET49795443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:39.780697107 CET49795443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:39.780714989 CET4434979513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:39.780731916 CET49795443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:39.780739069 CET4434979513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:39.783400059 CET49800443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:39.783502102 CET4434980013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:39.783595085 CET49800443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:39.783746958 CET49800443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:39.783772945 CET4434980013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:40.125109911 CET4434979713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:40.125200033 CET4434979713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:40.125458956 CET49797443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:40.125458956 CET49797443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:40.125458956 CET49797443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:40.128582954 CET49801443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:40.128627062 CET4434980113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:40.128722906 CET49801443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:40.128869057 CET49801443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:40.128885031 CET4434980113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:40.131578922 CET4434979813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:40.131643057 CET4434979813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:40.131767988 CET49798443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:40.131794930 CET49798443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:40.131814003 CET4434979813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:40.131830931 CET49798443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:40.131839037 CET4434979813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:40.134763956 CET49802443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:40.134814024 CET4434980213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:40.136693001 CET49802443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:40.136847973 CET49802443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:40.136862993 CET4434980213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:40.147052050 CET4434979613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:40.147202969 CET4434979613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:40.150141001 CET49796443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:40.150403023 CET49796443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:40.150403023 CET49796443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:40.150414944 CET4434979613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:40.150429964 CET4434979613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:40.152463913 CET49803443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:40.152503967 CET4434980313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:40.153157949 CET49803443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:40.153515100 CET49803443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:40.153527975 CET4434980313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:40.425323009 CET49797443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:40.425409079 CET4434979713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:40.924340010 CET4434979913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:40.925013065 CET49799443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:40.925085068 CET4434979913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:40.926110983 CET49799443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:40.926126003 CET4434979913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:41.388189077 CET4434979913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:41.388257980 CET4434979913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:41.388322115 CET49799443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:41.388475895 CET49799443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:41.388495922 CET4434979913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:41.388510942 CET49799443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:41.388516903 CET4434979913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:41.391308069 CET49804443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:41.391370058 CET4434980413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:41.391454935 CET49804443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:41.391586065 CET49804443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:41.391598940 CET4434980413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:41.583324909 CET4434980013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:41.587481976 CET49800443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:41.587515116 CET4434980013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:41.588057041 CET49800443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:41.588066101 CET4434980013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:41.925717115 CET4434980213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:41.926489115 CET49802443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:41.926510096 CET4434980213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:41.926947117 CET49802443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:41.926953077 CET4434980213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:41.927253962 CET4434980113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:41.927702904 CET49801443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:41.927726984 CET4434980113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:41.928199053 CET49801443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:41.928204060 CET4434980113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:41.974405050 CET4434980313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:41.974812031 CET49803443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:41.974822998 CET4434980313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:41.975254059 CET49803443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:41.975256920 CET4434980313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:42.029985905 CET4434980013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:42.030061007 CET4434980013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:42.030126095 CET49800443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:42.030309916 CET49800443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:42.030329943 CET4434980013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:42.030344963 CET49800443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:42.030353069 CET4434980013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:42.033155918 CET49805443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:42.033181906 CET4434980513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:42.033262014 CET49805443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:42.033381939 CET49805443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:42.033395052 CET4434980513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:42.373431921 CET4434980213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:42.373497963 CET4434980213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:42.373560905 CET49802443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:42.373763084 CET49802443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:42.373790026 CET4434980213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:42.373802900 CET49802443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:42.373810053 CET4434980213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:42.376713037 CET49806443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:42.376758099 CET4434980613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:42.376857996 CET49806443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:42.376997948 CET49806443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:42.377016068 CET4434980613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:42.379086971 CET4434980113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:42.379153013 CET4434980113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:42.379303932 CET49801443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:42.379887104 CET49801443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:42.379900932 CET4434980113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:42.379914045 CET49801443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:42.379920006 CET4434980113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:42.382463932 CET49807443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:42.382484913 CET4434980713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:42.382575035 CET49807443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:42.382711887 CET49807443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:42.382719040 CET4434980713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:42.422873020 CET4434980313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:42.422940016 CET4434980313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:42.423082113 CET49803443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:42.423110962 CET49803443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:42.423120022 CET4434980313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:42.423130035 CET49803443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:42.423132896 CET4434980313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:42.425895929 CET49808443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:42.425914049 CET4434980813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:42.425992966 CET49808443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:42.426126957 CET49808443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:42.426134109 CET4434980813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:43.136547089 CET4434980413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:43.156369925 CET49804443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:43.156414986 CET4434980413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:43.156954050 CET49804443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:43.156960964 CET4434980413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:43.570888996 CET4434980413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:43.570950985 CET4434980413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:43.571877956 CET49804443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:43.573390961 CET49804443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:43.573412895 CET4434980413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:43.573426008 CET49804443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:43.573436975 CET4434980413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:43.576297045 CET49809443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:43.576348066 CET4434980913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:43.580121994 CET49809443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:43.580379963 CET49809443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:43.580395937 CET4434980913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:43.898269892 CET4434980513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:43.898750067 CET49805443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:43.898776054 CET4434980513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:43.899204016 CET49805443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:43.899211884 CET4434980513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:44.194025040 CET4434980713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:44.194509983 CET49807443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:44.194525957 CET4434980713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:44.194968939 CET49807443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:44.194973946 CET4434980713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:44.199584007 CET4434980813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:44.199934959 CET49808443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:44.199954987 CET4434980813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:44.200444937 CET49808443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:44.200453997 CET4434980813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:44.238358974 CET4434980613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:44.238943100 CET49806443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:44.238976002 CET4434980613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:44.239407063 CET49806443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:44.239413977 CET4434980613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:44.360445023 CET4434980513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:44.360632896 CET4434980513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:44.360729933 CET49805443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:44.360764980 CET49805443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:44.360788107 CET4434980513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:44.360800982 CET49805443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:44.360805988 CET4434980513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:44.364495039 CET49810443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:44.364541054 CET4434981013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:44.368411064 CET49810443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:44.369576931 CET49810443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:44.369589090 CET4434981013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:44.646450996 CET4434980813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:44.646526098 CET4434980813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:44.646599054 CET49808443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:44.646800041 CET49808443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:44.646819115 CET4434980813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:44.646832943 CET49808443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:44.646837950 CET4434980813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:44.646954060 CET4434980713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:44.647006035 CET4434980713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:44.647686958 CET49807443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:44.647806883 CET49807443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:44.647816896 CET4434980713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:44.647826910 CET49807443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:44.647833109 CET4434980713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:44.649871111 CET49811443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:44.649893045 CET49812443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:44.649913073 CET4434981213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:44.649957895 CET4434981113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:44.650021076 CET49812443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:44.650181055 CET49812443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:44.650187969 CET4434981213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:44.650291920 CET49811443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:44.650387049 CET49811443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:44.650415897 CET4434981113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:44.702586889 CET4434980613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:44.702646017 CET4434980613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:44.702769995 CET49806443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:44.703032970 CET49806443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:44.703047991 CET4434980613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:44.703072071 CET49806443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:44.703078985 CET4434980613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:44.706254005 CET49813443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:44.706275940 CET4434981313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:44.707036018 CET49813443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:44.707155943 CET49813443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:44.707165003 CET4434981313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:45.394239902 CET4434980913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:45.395503998 CET49809443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:45.395569086 CET4434980913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:45.395973921 CET49809443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:45.395987988 CET4434980913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:45.838216066 CET4434980913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:45.838277102 CET4434980913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:45.851051092 CET49809443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:46.131433964 CET49809443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:46.131478071 CET4434980913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:46.131501913 CET49809443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:46.131510019 CET4434980913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:46.135515928 CET49814443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:46.135549068 CET4434981413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:46.135642052 CET49814443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:46.135900021 CET49814443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:46.135910034 CET4434981413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:46.233519077 CET4434981013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:46.233947039 CET49810443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:46.233963013 CET4434981013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:46.234436035 CET49810443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:46.234440088 CET4434981013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:46.438005924 CET4434981313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:46.438467026 CET49813443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:46.438494921 CET4434981313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:46.438904047 CET49813443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:46.438910007 CET4434981313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:46.441606045 CET4434981113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:46.442008972 CET49811443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:46.442048073 CET4434981113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:46.442399025 CET49811443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:46.442409992 CET4434981113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:46.517543077 CET4434981213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:46.518075943 CET49812443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:46.518098116 CET4434981213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:46.518999100 CET49812443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:46.519002914 CET4434981213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:46.695426941 CET4434981013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:46.695489883 CET4434981013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:46.695549011 CET49810443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:46.695703983 CET49810443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:46.695722103 CET4434981013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:46.695732117 CET49810443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:46.695739031 CET4434981013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:46.698450089 CET49815443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:46.698489904 CET4434981513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:46.698554993 CET49815443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:46.698702097 CET49815443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:46.698714018 CET4434981513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:46.895978928 CET4434981313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:46.896044970 CET4434981313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:46.896110058 CET49813443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:46.896318913 CET49813443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:46.896332979 CET4434981313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:46.896338940 CET49813443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:46.896343946 CET4434981313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:46.899241924 CET49816443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:46.899293900 CET4434981613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:46.899379969 CET49816443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:46.899498940 CET49816443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:46.899513006 CET4434981613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:46.900857925 CET4434981113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:46.900916100 CET4434981113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:46.901086092 CET49811443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:46.901087046 CET49811443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:46.901087046 CET49811443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:46.903232098 CET49817443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:46.903261900 CET4434981713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:46.903352022 CET49817443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:46.903456926 CET49817443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:46.903469086 CET4434981713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:46.971757889 CET4434981213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:46.971838951 CET4434981213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:46.977511883 CET49812443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:46.977684021 CET49812443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:46.977684975 CET49812443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:46.977698088 CET4434981213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:46.977708101 CET4434981213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:46.981082916 CET49818443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:46.981105089 CET4434981813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:46.981183052 CET49818443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:46.981357098 CET49818443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:46.981365919 CET4434981813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:47.206568003 CET49811443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:47.206640959 CET4434981113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:47.860747099 CET4434981413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:47.861182928 CET49814443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:47.861207008 CET4434981413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:47.861651897 CET49814443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:47.861658096 CET4434981413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:48.338272095 CET4434981413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:48.338344097 CET4434981413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:48.338624001 CET49814443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:48.338624001 CET49814443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:48.338841915 CET49814443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:48.338859081 CET4434981413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:48.341658115 CET49819443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:48.341696024 CET4434981913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:48.347524881 CET49819443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:48.348815918 CET49819443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:48.348829031 CET4434981913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:48.448296070 CET4434981513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:48.450387001 CET49815443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:48.450413942 CET4434981513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:48.450850010 CET49815443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:48.450862885 CET4434981513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:48.689248085 CET4434981713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:48.728266954 CET49817443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:48.728288889 CET4434981713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:48.728718042 CET49817443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:48.728724003 CET4434981713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:48.749452114 CET4434981613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:48.774868011 CET4434981813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:48.775068998 CET49816443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:48.775141954 CET4434981613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:48.775496960 CET49816443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:48.775510073 CET4434981613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:48.775871992 CET49818443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:48.775897980 CET4434981813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:48.776220083 CET49818443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:48.776231050 CET4434981813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:48.895864964 CET4434981513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:48.895946980 CET4434981513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:48.896007061 CET49815443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:48.896148920 CET49815443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:48.896171093 CET4434981513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:48.896183014 CET49815443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:48.896188974 CET4434981513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:48.898773909 CET49820443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:48.898816109 CET4434982013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:48.898890018 CET49820443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:48.899024010 CET49820443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:48.899033070 CET4434982013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:49.131959915 CET4434981713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:49.132035971 CET4434981713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:49.132230043 CET49817443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:49.132291079 CET49817443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:49.132308960 CET4434981713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:49.132318974 CET49817443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:49.132324934 CET4434981713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:49.135349989 CET49821443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:49.135387897 CET4434982113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:49.135612965 CET49821443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:49.135612965 CET49821443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:49.135651112 CET4434982113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:49.207844019 CET4434981613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:49.207959890 CET4434981613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:49.208148003 CET49816443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:49.208148003 CET49816443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:49.208148003 CET49816443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:49.211568117 CET49822443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:49.211608887 CET4434982213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:49.211920977 CET49822443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:49.212080956 CET49822443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:49.212094069 CET4434982213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:49.227087021 CET4434981813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:49.227149963 CET4434981813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:49.229409933 CET49818443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:49.229661942 CET49818443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:49.229705095 CET4434981813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:49.229736090 CET49818443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:49.229773998 CET4434981813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:49.232496977 CET49823443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:49.232547045 CET4434982313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:49.232636929 CET49823443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:49.232789040 CET49823443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:49.232804060 CET4434982313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:49.509757996 CET49816443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:49.509804010 CET4434981613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:50.537852049 CET4434982013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:50.539818048 CET49820443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:50.539844990 CET4434982013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:50.540420055 CET49820443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:50.540430069 CET4434982013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:50.667110920 CET4434981913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:50.667685986 CET49819443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:50.667704105 CET4434981913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:50.668140888 CET49819443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:50.668144941 CET4434981913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:50.927973986 CET4434982113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:50.928651094 CET49821443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:50.928674936 CET4434982113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:50.929110050 CET49821443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:50.929116964 CET4434982113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:51.005319118 CET4434982013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:51.005390882 CET4434982013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:51.005470037 CET49820443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:51.005672932 CET49820443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:51.005692959 CET4434982013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:51.005706072 CET49820443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:51.005711079 CET4434982013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:51.008373022 CET49824443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:51.008414984 CET4434982413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:51.008481979 CET49824443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:51.008642912 CET49824443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:51.008651972 CET4434982413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:51.051467896 CET4434982313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:51.052392960 CET49823443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:51.052392960 CET49823443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:51.052417994 CET4434982313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:51.052431107 CET4434982313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:51.108489990 CET4434982213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:51.118129015 CET49822443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:51.118165016 CET4434982213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:51.118577957 CET49822443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:51.118582964 CET4434982213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:51.119805098 CET4434981913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:51.119870901 CET4434981913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:51.138302088 CET49819443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:51.158160925 CET49819443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:51.158200979 CET4434981913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:51.158216000 CET49819443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:51.158222914 CET4434981913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:51.164753914 CET49825443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:51.164813995 CET4434982513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:51.164891958 CET49825443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:51.165052891 CET49825443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:51.165066957 CET4434982513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:51.371640921 CET4434982113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:51.371714115 CET4434982113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:51.378460884 CET49821443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:51.382388115 CET49821443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:51.382388115 CET49821443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:51.382409096 CET4434982113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:51.382419109 CET4434982113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:51.455456018 CET49826443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:51.455502987 CET4434982613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:51.455620050 CET49826443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:51.458123922 CET49826443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:51.458136082 CET4434982613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:51.501833916 CET4434982313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:51.502005100 CET4434982313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:51.502146006 CET49823443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:51.502171040 CET49823443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:51.502171040 CET49823443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:51.502187014 CET4434982313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:51.502201080 CET4434982313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:51.505671978 CET49827443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:51.505706072 CET4434982713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:51.505796909 CET49827443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:51.506001949 CET49827443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:51.506020069 CET4434982713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:51.563560963 CET4434982213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:51.563766003 CET4434982213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:51.563827038 CET49822443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:51.563860893 CET49822443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:51.563875914 CET4434982213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:51.563889027 CET49822443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:51.563894033 CET4434982213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:51.567327976 CET49828443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:51.567353010 CET4434982813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:51.567584991 CET49828443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:51.567584991 CET49828443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:51.567606926 CET4434982813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:52.900598049 CET4434982413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:52.901112080 CET49824443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:52.901141882 CET4434982413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:52.901573896 CET49824443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:52.901580095 CET4434982413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:53.023654938 CET4434982513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:53.024275064 CET49825443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:53.024327040 CET4434982513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:53.024730921 CET49825443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:53.024739981 CET4434982513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:53.312063932 CET4434982713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:53.312606096 CET49827443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:53.312657118 CET4434982713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:53.313060045 CET49827443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:53.313066959 CET4434982713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:53.329456091 CET4434982613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:53.329902887 CET49826443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:53.329929113 CET4434982613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:53.330390930 CET49826443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:53.330394983 CET4434982613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:53.356218100 CET4434982413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:53.356401920 CET4434982413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:53.356564999 CET49824443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:53.356594086 CET49824443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:53.356612921 CET4434982413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:53.356621981 CET49824443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:53.356626987 CET4434982413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:53.359556913 CET49829443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:53.359658003 CET4434982913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:53.359745979 CET49829443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:53.359932899 CET49829443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:53.359967947 CET4434982913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:53.369510889 CET4434982813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:53.369977951 CET49828443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:53.370006084 CET4434982813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:53.370624065 CET49828443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:53.370630026 CET4434982813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:53.613761902 CET4434982513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:53.613950014 CET4434982513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:53.615247011 CET49825443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:53.615868092 CET49825443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:53.615868092 CET49825443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:53.615921021 CET4434982513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:53.615947962 CET4434982513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:53.618453026 CET49830443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:53.618504047 CET4434983013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:53.618729115 CET49830443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:53.618782997 CET49830443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:53.618791103 CET4434983013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:53.839142084 CET4434982713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:53.839219093 CET4434982713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:53.843091965 CET4434982813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:53.843182087 CET4434982813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:53.844403028 CET49828443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:53.844432116 CET49827443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:53.845223904 CET4434982613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:53.845385075 CET4434982613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:53.851355076 CET4434982613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:53.864191055 CET49826443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:54.173398972 CET49827443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:54.173398972 CET49827443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:54.173495054 CET4434982713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:54.173527002 CET4434982713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:54.174412966 CET49828443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:54.174412966 CET49828443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:54.174439907 CET4434982813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:54.174448013 CET4434982813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:54.177316904 CET49826443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:54.177341938 CET4434982613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:54.177355051 CET49826443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:54.177361965 CET4434982613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:54.181091070 CET49831443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:54.181190014 CET4434983113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:54.181936979 CET49832443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:54.181981087 CET49831443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:54.181982994 CET4434983213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:54.182868958 CET49833443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:54.182899952 CET49832443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:54.182914972 CET4434983313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:54.183099031 CET49831443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:54.183136940 CET4434983113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:54.183159113 CET49832443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:54.183182001 CET4434983213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:54.183192015 CET49833443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:54.183279037 CET49833443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:54.183288097 CET4434983313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:54.331448078 CET4970980192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:54.451703072 CET804970920.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:55.293915987 CET4434982913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:55.294387102 CET49829443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:55.294446945 CET4434982913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:55.294806957 CET49829443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:55.294823885 CET4434982913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:55.446280003 CET4434983013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:55.446763992 CET49830443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:55.446789026 CET4434983013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:55.447207928 CET49830443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:55.447213888 CET4434983013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:55.611898899 CET4971080192.168.2.520.8.24.149
                                Nov 20, 2024 17:55:55.731882095 CET804971020.8.24.149192.168.2.5
                                Nov 20, 2024 17:55:55.747361898 CET4434982913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:55.747464895 CET4434982913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:55.747724056 CET49829443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:55.747919083 CET49829443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:55.747919083 CET49829443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:55.747977018 CET4434982913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:55.748009920 CET4434982913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:55.750710011 CET49834443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:55.750813961 CET4434983413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:55.750956059 CET49834443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:55.751101971 CET49834443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:55.751137018 CET4434983413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:55.897409916 CET4434983013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:55.897564888 CET4434983013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:55.897718906 CET49830443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:55.897929907 CET49830443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:55.897929907 CET49830443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:55.897945881 CET4434983013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:55.897957087 CET4434983013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:55.900949001 CET49835443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:55.900985956 CET4434983513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:55.901072025 CET49835443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:55.901245117 CET49835443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:55.901257992 CET4434983513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:55.964209080 CET4434983213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:55.964879036 CET49832443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:55.964968920 CET4434983213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:55.965269089 CET49832443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:55.965284109 CET4434983213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:55.967907906 CET4434983313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:55.968203068 CET49833443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:55.968225956 CET4434983313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:55.968548059 CET49833443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:55.968552113 CET4434983313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:55.975610018 CET4434983113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:55.979070902 CET49831443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:55.979130030 CET4434983113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:55.979636908 CET49831443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:55.979651928 CET4434983113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:56.419910908 CET4434983213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:56.419977903 CET4434983213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:56.424711943 CET4434983313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:56.424806118 CET4434983313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:56.424901009 CET49832443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:56.426079988 CET49833443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:56.431930065 CET49832443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:56.431930065 CET49832443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:56.431982040 CET4434983213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:56.432008982 CET4434983213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:56.433284044 CET49833443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:56.433284998 CET49833443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:56.433325052 CET4434983313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:56.433339119 CET4434983313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:56.435735941 CET49836443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:56.435830116 CET4434983613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:56.436595917 CET49837443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:56.436635017 CET4434983713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:56.436667919 CET49836443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:56.436682940 CET49837443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:56.436852932 CET49836443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:56.436887980 CET4434983613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:56.436928988 CET49837443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:56.436942101 CET4434983713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:56.448899984 CET4434983113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:56.448966026 CET4434983113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:56.449059963 CET49831443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:56.449248075 CET49831443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:56.449287891 CET4434983113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:56.449315071 CET49831443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:56.449331045 CET4434983113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:56.452256918 CET49838443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:56.452282906 CET4434983813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:56.452363968 CET49838443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:56.452538967 CET49838443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:56.452547073 CET4434983813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:57.545816898 CET4434983413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:57.546330929 CET49834443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:57.546369076 CET4434983413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:57.546798944 CET49834443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:57.546808958 CET4434983413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:57.623433113 CET4434983513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:57.623877048 CET49835443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:57.623898029 CET4434983513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:57.624311924 CET49835443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:57.624317884 CET4434983513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:57.993490934 CET4434983413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:57.993596077 CET4434983413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:57.993680954 CET49834443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:57.993805885 CET49834443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:57.993805885 CET49834443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:57.993853092 CET4434983413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:57.993880987 CET4434983413.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:57.996911049 CET49839443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:57.996948004 CET4434983913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:57.997057915 CET49839443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:57.997189999 CET49839443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:57.997204065 CET4434983913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:58.069591045 CET4434983513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:58.069791079 CET4434983513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:58.070051908 CET49835443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:58.070051908 CET49835443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:58.070051908 CET49835443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:58.072737932 CET49840443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:58.072787046 CET4434984013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:58.073317051 CET49840443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:58.073436022 CET49840443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:58.073457003 CET4434984013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:58.185425043 CET4434983813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:58.186026096 CET49838443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:58.186052084 CET4434983813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:58.186516047 CET49838443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:58.186526060 CET4434983813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:58.324172974 CET4434983613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:58.324196100 CET4434983713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:58.324733019 CET49837443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:58.324738026 CET49836443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:58.324747086 CET4434983713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:58.324791908 CET4434983613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:58.325180054 CET49836443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:58.325189114 CET4434983613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:58.325532913 CET49837443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:58.325537920 CET4434983713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:58.379374981 CET49835443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:58.379417896 CET4434983513.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:58.621201992 CET4434983813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:58.621294975 CET4434983813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:58.626121044 CET49838443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:58.626389027 CET49838443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:58.626409054 CET4434983813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:58.626422882 CET49838443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:58.626430035 CET4434983813.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:58.631638050 CET49841443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:58.631678104 CET4434984113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:58.631766081 CET49841443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:58.631974936 CET49841443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:58.631987095 CET4434984113.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:58.782089949 CET4434983713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:58.782169104 CET4434983713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:58.782270908 CET49837443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:58.782464981 CET49837443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:58.782481909 CET4434983713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:58.782495975 CET49837443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:58.782501936 CET4434983713.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:58.782975912 CET4434983613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:58.783040047 CET4434983613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:58.783353090 CET49836443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:58.783488989 CET49836443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:58.783489943 CET49836443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:58.783541918 CET4434983613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:58.783571959 CET4434983613.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:58.786245108 CET49842443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:58.786298990 CET49843443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:58.786303043 CET4434984213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:58.786353111 CET4434984313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:58.786393881 CET49842443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:58.786420107 CET49843443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:58.786535025 CET49842443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:58.786556005 CET4434984213.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:58.786562920 CET49843443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:58.786576986 CET4434984313.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:59.723968029 CET4434983913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:59.724963903 CET49839443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:59.724963903 CET49839443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:59.724983931 CET4434983913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:59.724994898 CET4434983913.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:59.910485029 CET4434984013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:59.911078930 CET49840443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:59.911098003 CET4434984013.107.246.63192.168.2.5
                                Nov 20, 2024 17:55:59.911693096 CET49840443192.168.2.513.107.246.63
                                Nov 20, 2024 17:55:59.911703110 CET4434984013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:00.165318012 CET4434983913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:00.165415049 CET4434983913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:00.165540934 CET49839443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:00.165694952 CET49839443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:00.165694952 CET49839443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:00.165713072 CET4434983913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:00.165726900 CET4434983913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:00.168917894 CET49844443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:00.168946981 CET4434984413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:00.169043064 CET49844443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:00.169226885 CET49844443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:00.169238091 CET4434984413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:00.358843088 CET4434984013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:00.358875990 CET4434984013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:00.358942032 CET49840443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:00.358953953 CET4434984013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:00.359008074 CET49840443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:00.359580994 CET49840443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:00.359603882 CET4434984013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:00.359616995 CET49840443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:00.359623909 CET4434984013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:00.367034912 CET49845443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:00.367084026 CET4434984513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:00.367393017 CET49845443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:00.367686033 CET49845443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:00.367698908 CET4434984513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:00.512439966 CET4434984113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:00.512940884 CET49841443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:00.513053894 CET4434984113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:00.513397932 CET49841443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:00.513413906 CET4434984113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:00.639112949 CET4434984213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:00.639498949 CET4434984313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:00.639611959 CET49842443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:00.639633894 CET4434984213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:00.640166998 CET49842443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:00.640173912 CET4434984213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:00.640487909 CET49843443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:00.640543938 CET4434984313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:00.640824080 CET49843443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:00.640837908 CET4434984313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:00.994206905 CET4434984113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:00.994422913 CET4434984113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:00.994605064 CET49841443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:00.994802952 CET49841443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:00.994829893 CET4434984113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:00.994867086 CET49841443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:00.994875908 CET4434984113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:00.998246908 CET49846443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:00.998296976 CET4434984613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:01.000133991 CET49846443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:01.000309944 CET49846443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:01.000324965 CET4434984613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:01.112624884 CET49847443192.168.2.520.109.210.53
                                Nov 20, 2024 17:56:01.112721920 CET4434984720.109.210.53192.168.2.5
                                Nov 20, 2024 17:56:01.112771988 CET4434984213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:01.112848997 CET49847443192.168.2.520.109.210.53
                                Nov 20, 2024 17:56:01.112850904 CET4434984213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:01.113061905 CET49842443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:01.113089085 CET49842443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:01.113106966 CET4434984213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:01.113117933 CET49842443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:01.113122940 CET4434984213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:01.113203049 CET49847443192.168.2.520.109.210.53
                                Nov 20, 2024 17:56:01.113239050 CET4434984720.109.210.53192.168.2.5
                                Nov 20, 2024 17:56:01.115716934 CET49848443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:01.115742922 CET4434984813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:01.115839005 CET49848443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:01.115955114 CET49848443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:01.115978956 CET4434984813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:01.142250061 CET4434984313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:01.142277002 CET4434984313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:01.142364979 CET49843443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:01.142432928 CET4434984313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:01.142551899 CET49843443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:01.142551899 CET49843443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:01.142592907 CET4434984313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:01.142771006 CET4434984313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:01.142800093 CET4434984313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:01.143747091 CET49843443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:01.145467997 CET49849443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:01.145498991 CET4434984913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:01.145565987 CET49849443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:01.145719051 CET49849443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:01.145731926 CET4434984913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:01.912700891 CET4434984413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:01.955039978 CET49844443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:02.089113951 CET49844443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:02.089134932 CET4434984413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:02.089540958 CET49844443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:02.089548111 CET4434984413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:02.196603060 CET4434984513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:02.199443102 CET49845443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:02.199500084 CET4434984513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:02.199871063 CET49845443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:02.199888945 CET4434984513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:02.410350084 CET4434984413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:02.410413027 CET4434984413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:02.410475969 CET49844443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:02.410495996 CET4434984413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:02.410634041 CET49844443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:02.410657883 CET49844443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:02.410665035 CET4434984413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:02.410684109 CET49844443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:02.411041021 CET4434984413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:02.411129951 CET4434984413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:02.411292076 CET49844443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:02.413259029 CET49850443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:02.413352013 CET4434985013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:02.413446903 CET49850443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:02.413575888 CET49850443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:02.413606882 CET4434985013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:02.654316902 CET4434984513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:02.654378891 CET4434984513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:02.654448032 CET49845443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:02.654501915 CET4434984513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:02.654763937 CET49845443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:02.654788971 CET4434984513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:02.654814005 CET49845443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:02.654844046 CET4434984513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:02.657846928 CET49851443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:02.657881021 CET4434985113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:02.658032894 CET49851443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:02.658195019 CET49851443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:02.658207893 CET4434985113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:02.799882889 CET4434984613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:02.800604105 CET49846443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:02.800620079 CET4434984613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:02.801973104 CET49846443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:02.801978111 CET4434984613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:02.909512043 CET4434984813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:02.910206079 CET49848443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:02.910275936 CET4434984813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:02.910808086 CET49848443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:02.910821915 CET4434984813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:02.991183043 CET4434984720.109.210.53192.168.2.5
                                Nov 20, 2024 17:56:02.991317987 CET49847443192.168.2.520.109.210.53
                                Nov 20, 2024 17:56:02.996299982 CET49847443192.168.2.520.109.210.53
                                Nov 20, 2024 17:56:02.996320009 CET4434984720.109.210.53192.168.2.5
                                Nov 20, 2024 17:56:02.996725082 CET4434984720.109.210.53192.168.2.5
                                Nov 20, 2024 17:56:03.010592937 CET49847443192.168.2.520.109.210.53
                                Nov 20, 2024 17:56:03.051373959 CET4434984720.109.210.53192.168.2.5
                                Nov 20, 2024 17:56:03.133337021 CET4434984913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:03.133842945 CET49849443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:03.133866072 CET4434984913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:03.134519100 CET49849443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:03.134524107 CET4434984913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:03.244654894 CET4434984613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:03.247745037 CET4434984613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:03.247869015 CET49846443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:03.247869015 CET49846443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:03.247898102 CET49846443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:03.247915983 CET4434984613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:03.251108885 CET49852443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:03.251141071 CET4434985213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:03.251230955 CET49852443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:03.251414061 CET49852443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:03.251426935 CET4434985213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:03.354451895 CET4434984813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:03.357453108 CET4434984813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:03.357549906 CET49848443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:03.357639074 CET49848443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:03.357639074 CET49848443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:03.357682943 CET4434984813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:03.357711077 CET4434984813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:03.360923052 CET49853443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:03.360949993 CET4434985313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:03.361213923 CET49853443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:03.361213923 CET49853443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:03.361238956 CET4434985313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:03.597944021 CET4434984913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:03.601243973 CET4434984913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:03.601361990 CET49849443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:03.601392031 CET49849443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:03.601404905 CET4434984913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:03.601439953 CET49849443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:03.601444960 CET4434984913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:03.605226994 CET49854443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:03.605267048 CET4434985413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:03.605349064 CET49854443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:03.605530024 CET49854443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:03.605545998 CET4434985413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:03.695280075 CET4434984720.109.210.53192.168.2.5
                                Nov 20, 2024 17:56:03.695359945 CET4434984720.109.210.53192.168.2.5
                                Nov 20, 2024 17:56:03.695411921 CET4434984720.109.210.53192.168.2.5
                                Nov 20, 2024 17:56:03.695987940 CET49847443192.168.2.520.109.210.53
                                Nov 20, 2024 17:56:03.696053982 CET4434984720.109.210.53192.168.2.5
                                Nov 20, 2024 17:56:03.699090004 CET49847443192.168.2.520.109.210.53
                                Nov 20, 2024 17:56:03.732876062 CET4434984720.109.210.53192.168.2.5
                                Nov 20, 2024 17:56:03.732979059 CET4434984720.109.210.53192.168.2.5
                                Nov 20, 2024 17:56:03.733014107 CET49847443192.168.2.520.109.210.53
                                Nov 20, 2024 17:56:03.733036995 CET4434984720.109.210.53192.168.2.5
                                Nov 20, 2024 17:56:03.733061075 CET49847443192.168.2.520.109.210.53
                                Nov 20, 2024 17:56:03.733131886 CET4434984720.109.210.53192.168.2.5
                                Nov 20, 2024 17:56:03.733169079 CET49847443192.168.2.520.109.210.53
                                Nov 20, 2024 17:56:03.733222008 CET4434984720.109.210.53192.168.2.5
                                Nov 20, 2024 17:56:03.733252048 CET49847443192.168.2.520.109.210.53
                                Nov 20, 2024 17:56:03.733253002 CET49847443192.168.2.520.109.210.53
                                Nov 20, 2024 17:56:03.733272076 CET4434984720.109.210.53192.168.2.5
                                Nov 20, 2024 17:56:03.733294964 CET4434984720.109.210.53192.168.2.5
                                Nov 20, 2024 17:56:04.466386080 CET4434985013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:04.471726894 CET4434985113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:04.478579044 CET49850443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:04.478656054 CET4434985013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:04.479167938 CET49850443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:04.479182005 CET4434985013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:04.479443073 CET49851443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:04.479461908 CET4434985113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:04.479914904 CET49851443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:04.479919910 CET4434985113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:04.932847023 CET4434985113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:04.935950994 CET4434985113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:04.936120987 CET4434985013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:04.936978102 CET49851443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:04.937167883 CET49851443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:04.937186956 CET4434985113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:04.937196970 CET49851443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:04.937201977 CET4434985113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:04.939275980 CET4434985013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:04.941456079 CET49850443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:05.010190010 CET49850443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:05.010190010 CET49850443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:05.010234118 CET4434985013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:05.010258913 CET4434985013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:05.015820026 CET49855443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:05.015852928 CET4434985513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:05.016098976 CET49855443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:05.018064976 CET49855443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:05.018078089 CET4434985513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:05.018582106 CET49856443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:05.018589973 CET4434985613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:05.018649101 CET49856443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:05.018740892 CET49856443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:05.018748999 CET4434985613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:05.069699049 CET4434985213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:05.071676970 CET49852443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:05.071705103 CET4434985213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:05.072257042 CET49852443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:05.072263002 CET4434985213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:05.162321091 CET4434985313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:05.164846897 CET49853443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:05.164871931 CET4434985313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:05.165267944 CET49853443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:05.165272951 CET4434985313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:05.386429071 CET4434985413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:05.386953115 CET49854443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:05.386974096 CET4434985413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:05.387407064 CET49854443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:05.387412071 CET4434985413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:05.513947964 CET4434985213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:05.517224073 CET4434985213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:05.517293930 CET49852443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:05.517329931 CET49852443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:05.517344952 CET4434985213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:05.517355919 CET49852443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:05.517362118 CET4434985213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:05.520442963 CET49857443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:05.520467997 CET4434985713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:05.520541906 CET49857443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:05.520658016 CET49857443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:05.520672083 CET4434985713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:05.609391928 CET4434985313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:05.612622023 CET4434985313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:05.612895012 CET49853443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:05.612962008 CET49853443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:05.612962008 CET49853443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:05.612979889 CET4434985313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:05.612989902 CET4434985313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:05.616791964 CET49858443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:05.616826057 CET4434985813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:05.617027044 CET49858443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:05.617121935 CET49858443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:05.617130041 CET4434985813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:05.834444046 CET4434985413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:05.837193012 CET4434985413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:05.837259054 CET49854443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:05.837301016 CET49854443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:05.837316036 CET4434985413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:05.837327003 CET49854443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:05.837332964 CET4434985413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:05.839986086 CET49859443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:05.840004921 CET4434985913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:05.840089083 CET49859443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:05.840204954 CET49859443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:05.840212107 CET4434985913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:06.882513046 CET4434985613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:06.883956909 CET49856443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:06.883994102 CET4434985613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:06.884398937 CET49856443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:06.884411097 CET4434985613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:06.913836956 CET4434985513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:06.914863110 CET49855443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:06.914895058 CET4434985513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:06.915297031 CET49855443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:06.915307999 CET4434985513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:07.310772896 CET4434985713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:07.316437960 CET49857443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:07.316479921 CET4434985713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:07.319228888 CET49857443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:07.319236994 CET4434985713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:07.338881969 CET4434985613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:07.341646910 CET4434985613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:07.347349882 CET4434985613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:07.348442078 CET49856443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:07.360699892 CET49856443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:07.360699892 CET49856443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:07.360724926 CET4434985613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:07.360734940 CET4434985613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:07.392437935 CET4434985513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:07.395477057 CET4434985513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:07.403352976 CET4434985513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:07.410090923 CET49855443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:07.426939964 CET49855443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:07.426939964 CET49855443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:07.426961899 CET4434985513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:07.426995993 CET4434985513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:07.428951025 CET49861443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:07.429007053 CET4434986113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:07.429406881 CET49861443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:07.429657936 CET49861443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:07.429672956 CET4434986113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:07.430864096 CET49862443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:07.430900097 CET4434986213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:07.430953026 CET49862443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:07.431068897 CET49862443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:07.431082010 CET4434986213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:07.474280119 CET4434985813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:07.520843029 CET49858443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:07.575923920 CET4434985913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:07.613852024 CET49858443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:07.613863945 CET4434985813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:07.614327908 CET49858443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:07.614331961 CET4434985813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:07.614828110 CET49859443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:07.614885092 CET4434985913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:07.615200043 CET49859443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:07.615206957 CET4434985913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:07.906104088 CET4434985713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:07.906136990 CET4434985713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:07.906193018 CET4434985713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:07.906342983 CET49857443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:07.906430006 CET49857443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:07.906455994 CET4434985713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:07.906471014 CET49857443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:07.906478882 CET4434985713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:07.909035921 CET49863443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:07.909096956 CET4434986313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:07.909471989 CET49863443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:07.909815073 CET49863443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:07.909832001 CET4434986313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:08.011356115 CET4434985913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:08.012710094 CET4434985813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:08.015152931 CET4434985913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:08.015206099 CET4434985913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:08.016007900 CET4434985813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:08.019607067 CET49859443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:08.019629955 CET49858443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:08.020625114 CET49859443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:08.020638943 CET49858443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:08.020638943 CET49858443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:08.020667076 CET4434985913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:08.020672083 CET4434985813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:08.020688057 CET4434985813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:08.020695925 CET49859443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:08.020711899 CET4434985913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:08.023999929 CET49865443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:08.024024010 CET49864443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:08.024044037 CET4434986513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:08.024110079 CET4434986413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:08.024276018 CET49865443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:08.024296045 CET49864443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:08.024411917 CET49865443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:08.024427891 CET4434986513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:08.024553061 CET49864443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:08.024590015 CET4434986413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:09.327815056 CET4434986113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:09.328560114 CET49861443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:09.328598022 CET4434986113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:09.329047918 CET49861443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:09.329052925 CET4434986113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:09.344041109 CET4434986213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:09.344616890 CET49862443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:09.344651937 CET4434986213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:09.345060110 CET49862443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:09.345067024 CET4434986213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:09.696197033 CET4434986313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:09.696960926 CET49863443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:09.696995020 CET4434986313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:09.697474957 CET49863443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:09.697480917 CET4434986313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:09.761118889 CET4434986113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:09.764287949 CET4434986113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:09.765054941 CET49861443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:09.765120029 CET49861443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:09.765146017 CET4434986113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:09.765160084 CET49861443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:09.765170097 CET4434986113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:09.768107891 CET49866443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:09.768183947 CET4434986613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:09.768299103 CET49866443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:09.771059990 CET49866443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:09.771096945 CET4434986613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:09.786016941 CET4434986213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:09.789381027 CET4434986213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:09.789458990 CET49862443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:09.789500952 CET49862443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:09.789525032 CET4434986213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:09.789541960 CET49862443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:09.789549112 CET4434986213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:09.792033911 CET49867443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:09.792074919 CET4434986713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:09.792150974 CET49867443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:09.792345047 CET49867443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:09.792359114 CET4434986713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:09.813884020 CET4434986413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:09.814351082 CET4434986513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:09.814451933 CET49864443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:09.814497948 CET4434986413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:09.814956903 CET49864443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:09.814968109 CET4434986413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:09.815721035 CET49865443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:09.815738916 CET4434986513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:09.816133976 CET49865443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:09.816139936 CET4434986513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:09.947212934 CET4970980192.168.2.520.8.24.149
                                Nov 20, 2024 17:56:10.069634914 CET804970920.8.24.149192.168.2.5
                                Nov 20, 2024 17:56:10.069998026 CET4970980192.168.2.520.8.24.149
                                Nov 20, 2024 17:56:10.148910046 CET4434986313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:10.151818991 CET4434986313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:10.151900053 CET49863443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:10.151928902 CET49863443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:10.151947975 CET4434986313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:10.151958942 CET49863443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:10.151964903 CET4434986313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:10.154606104 CET49868443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:10.154685974 CET4434986813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:10.154774904 CET49868443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:10.154931068 CET49868443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:10.154953957 CET4434986813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:10.262976885 CET4434986513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:10.264764071 CET4434986413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:10.266448021 CET4434986513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:10.266500950 CET4434986513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:10.266757011 CET49865443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:10.267812967 CET4434986413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:10.275333881 CET4434986413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:10.284002066 CET49864443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:10.313806057 CET49865443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:10.313828945 CET4434986513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:10.313874006 CET49865443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:10.313880920 CET4434986513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:10.342011929 CET49864443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:10.342055082 CET4434986413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:10.342109919 CET49864443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:10.342127085 CET4434986413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:10.421886921 CET49869443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:10.421938896 CET4434986913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:10.423541069 CET49870443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:10.423609018 CET4434987013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:10.425890923 CET49869443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:10.426034927 CET49870443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:10.426228046 CET49869443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:10.426244974 CET4434986913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:10.426321983 CET49870443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:10.426356077 CET4434987013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:11.274482965 CET49871443192.168.2.5142.250.181.68
                                Nov 20, 2024 17:56:11.274533987 CET44349871142.250.181.68192.168.2.5
                                Nov 20, 2024 17:56:11.274641037 CET49871443192.168.2.5142.250.181.68
                                Nov 20, 2024 17:56:11.274909019 CET49871443192.168.2.5142.250.181.68
                                Nov 20, 2024 17:56:11.274921894 CET44349871142.250.181.68192.168.2.5
                                Nov 20, 2024 17:56:11.598176003 CET4434986713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:11.598737001 CET49867443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:11.598754883 CET4434986713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:11.599351883 CET49867443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:11.599359035 CET4434986713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:11.637279987 CET4434986613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:11.637953043 CET49866443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:11.637974977 CET4434986613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:11.638461113 CET49866443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:11.638464928 CET4434986613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:11.879247904 CET4434986813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:11.880506992 CET49868443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:11.880598068 CET4434986813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:11.880985022 CET49868443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:11.881000996 CET4434986813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:12.041709900 CET4434986713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:12.048755884 CET4434986713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:12.048845053 CET49867443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:12.048913002 CET49867443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:12.048933029 CET4434986713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:12.048947096 CET49867443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:12.048952103 CET4434986713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:12.052814007 CET49872443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:12.052839041 CET4434987213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:12.052936077 CET49872443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:12.053200960 CET49872443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:12.053215981 CET4434987213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:12.090384960 CET4434986613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:12.093861103 CET4434986613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:12.094791889 CET49866443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:12.095122099 CET49866443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:12.095144987 CET4434986613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:12.095155954 CET49866443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:12.095161915 CET4434986613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:12.105659962 CET49873443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:12.105694056 CET4434987313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:12.105768919 CET49873443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:12.105911016 CET49873443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:12.105920076 CET4434987313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:12.214202881 CET4434987013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:12.214765072 CET49870443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:12.214793921 CET4434987013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:12.215215921 CET49870443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:12.215223074 CET4434987013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:12.291336060 CET4434986913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:12.291914940 CET49869443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:12.291939974 CET4434986913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:12.292356968 CET49869443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:12.292362928 CET4434986913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:12.328607082 CET4434986813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:12.328685045 CET4434986813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:12.328769922 CET49868443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:12.328824043 CET4434986813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:12.328856945 CET4434986813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:12.328974962 CET49868443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:12.329116106 CET49868443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:12.329116106 CET49868443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:12.329154015 CET4434986813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:12.329176903 CET4434986813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:12.333131075 CET49874443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:12.333173990 CET4434987413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:12.333262920 CET49874443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:12.333446026 CET49874443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:12.333457947 CET4434987413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:12.669296980 CET4434987013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:12.672358990 CET4434987013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:12.672451019 CET4434987013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:12.672478914 CET49870443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:12.672548056 CET49870443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:12.672595024 CET49870443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:12.672595024 CET49870443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:12.672640085 CET4434987013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:12.672671080 CET4434987013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:12.681600094 CET49875443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:12.681649923 CET4434987513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:12.681775093 CET49875443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:12.682030916 CET49875443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:12.682048082 CET4434987513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:12.757736921 CET4434986913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:12.761713982 CET4434986913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:12.770986080 CET49869443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:12.830446959 CET49869443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:12.830478907 CET4434986913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:12.830493927 CET49869443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:12.830502987 CET4434986913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:12.835046053 CET49876443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:12.835078001 CET4434987613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:12.840111017 CET49876443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:12.840477943 CET49876443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:12.840497971 CET4434987613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:12.977010965 CET44349871142.250.181.68192.168.2.5
                                Nov 20, 2024 17:56:13.028080940 CET49871443192.168.2.5142.250.181.68
                                Nov 20, 2024 17:56:13.033907890 CET49871443192.168.2.5142.250.181.68
                                Nov 20, 2024 17:56:13.033919096 CET44349871142.250.181.68192.168.2.5
                                Nov 20, 2024 17:56:13.035176992 CET44349871142.250.181.68192.168.2.5
                                Nov 20, 2024 17:56:13.037113905 CET49871443192.168.2.5142.250.181.68
                                Nov 20, 2024 17:56:13.037295103 CET44349871142.250.181.68192.168.2.5
                                Nov 20, 2024 17:56:13.089035988 CET49871443192.168.2.5142.250.181.68
                                Nov 20, 2024 17:56:13.858042002 CET4434987313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:13.858668089 CET49873443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:13.858756065 CET4434987313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:13.859154940 CET49873443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:13.859169960 CET4434987313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:13.863946915 CET4434987213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:13.869383097 CET49872443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:13.869404078 CET4434987213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:13.869987965 CET49872443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:13.869992971 CET4434987213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:14.136708021 CET4434987413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:14.137290001 CET49874443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:14.137315035 CET4434987413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:14.137705088 CET49874443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:14.137710094 CET4434987413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:14.315155029 CET4434987313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:14.318296909 CET4434987313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:14.318407059 CET49873443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:14.318494081 CET49873443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:14.318494081 CET49873443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:14.318536997 CET4434987313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:14.318579912 CET4434987313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:14.321587086 CET49877443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:14.321676016 CET4434987713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:14.321790934 CET49877443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:14.321919918 CET49877443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:14.321942091 CET4434987713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:14.325196981 CET4434987213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:14.325352907 CET4434987213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:14.325432062 CET49872443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:14.325459003 CET49872443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:14.325459003 CET49872443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:14.325474024 CET4434987213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:14.325483084 CET4434987213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:14.327548027 CET49878443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:14.327594995 CET4434987813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:14.327665091 CET49878443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:14.327770948 CET49878443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:14.327780962 CET4434987813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:14.549417019 CET4434987513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:14.550585032 CET49875443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:14.550663948 CET4434987513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:14.551001072 CET49875443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:14.551014900 CET4434987513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:14.583354950 CET4434987413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:14.589776993 CET4434987413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:14.589961052 CET49874443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:14.589962006 CET49874443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:14.589962006 CET49874443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:14.592678070 CET49879443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:14.592770100 CET4434987913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:14.592888117 CET49879443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:14.593015909 CET49879443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:14.593041897 CET4434987913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:14.631958961 CET4434987613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:14.632580042 CET49876443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:14.632596016 CET4434987613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:14.632910967 CET49876443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:14.632916927 CET4434987613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:14.899518013 CET49874443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:14.899544954 CET4434987413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:15.022100925 CET4434987513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:15.022557020 CET4434987513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:15.022617102 CET4434987513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:15.022633076 CET49875443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:15.022685051 CET49875443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:15.022716999 CET49875443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:15.022736073 CET4434987513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:15.022747993 CET49875443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:15.022753000 CET4434987513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:15.025325060 CET49880443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:15.025424004 CET4434988013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:15.025522947 CET49880443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:15.025671005 CET49880443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:15.025702000 CET4434988013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:15.077850103 CET4434987613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:15.081145048 CET4434987613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:15.081425905 CET49876443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:15.081458092 CET49876443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:15.081475019 CET4434987613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:15.081485987 CET49876443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:15.081491947 CET4434987613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:15.085536003 CET49881443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:15.085572004 CET4434988113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:15.085671902 CET49881443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:15.085797071 CET49881443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:15.085808039 CET4434988113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:16.129810095 CET4434987813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:16.130506992 CET49878443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:16.130530119 CET4434987813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:16.130990982 CET49878443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:16.131000042 CET4434987813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:16.165868998 CET4434987713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:16.166357040 CET49877443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:16.166392088 CET4434987713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:16.166822910 CET49877443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:16.166830063 CET4434987713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:16.331340075 CET4434987913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:16.331809998 CET49879443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:16.331850052 CET4434987913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:16.332268000 CET49879443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:16.332274914 CET4434987913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:16.577092886 CET4434987813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:16.580178022 CET4434987813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:16.580274105 CET49878443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:16.580305099 CET49878443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:16.580305099 CET49878443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:16.580322981 CET4434987813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:16.580332041 CET4434987813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:16.583657980 CET49882443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:16.583753109 CET4434988213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:16.586378098 CET49882443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:16.587392092 CET49882443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:16.587449074 CET4434988213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:16.682964087 CET4434988113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:16.683507919 CET49881443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:16.683530092 CET4434988113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:16.683964014 CET49881443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:16.683969021 CET4434988113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:16.690280914 CET4434987713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:16.693831921 CET4434987713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:16.693926096 CET49877443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:16.693960905 CET49877443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:16.693960905 CET49877443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:16.693979979 CET4434987713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:16.693990946 CET4434987713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:16.696929932 CET49883443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:16.696960926 CET4434988313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:16.697061062 CET49883443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:16.697182894 CET49883443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:16.697200060 CET4434988313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:16.762768030 CET4434988013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:16.763386011 CET49880443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:16.763463020 CET4434988013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:16.763839960 CET49880443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:16.763854027 CET4434988013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:16.778367043 CET4434987913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:16.784013987 CET4434987913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:16.784065008 CET4434987913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:16.784171104 CET49879443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:16.784420967 CET49879443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:16.784444094 CET4434987913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:16.784480095 CET49879443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:16.784486055 CET4434987913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:16.787261963 CET49884443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:16.787369967 CET4434988413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:16.787503004 CET49884443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:16.787609100 CET49884443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:16.787631035 CET4434988413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:17.140497923 CET4434988113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:17.143790960 CET4434988113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:17.143908978 CET49881443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:17.143945932 CET49881443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:17.143946886 CET49881443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:17.143961906 CET4434988113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:17.143970966 CET4434988113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:17.147237062 CET49885443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:17.147279978 CET4434988513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:17.147376060 CET49885443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:17.147525072 CET49885443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:17.147541046 CET4434988513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:17.214575052 CET4434988013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:17.217710018 CET4434988013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:17.217828035 CET49880443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:17.217828035 CET49880443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:17.217828035 CET49880443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:17.220797062 CET49886443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:17.220851898 CET4434988613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:17.220935106 CET49886443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:17.221096992 CET49886443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:17.221117020 CET4434988613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:17.526388884 CET49880443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:17.526477098 CET4434988013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:18.398444891 CET4434988213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:18.449444056 CET49882443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:18.453890085 CET49882443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:18.453903913 CET4434988213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:18.454335928 CET49882443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:18.454340935 CET4434988213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:18.546962023 CET4434988313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:18.547430038 CET49883443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:18.547472000 CET4434988313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:18.547904968 CET49883443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:18.547911882 CET4434988313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:18.632076025 CET4434988413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:18.632534027 CET49884443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:18.632577896 CET4434988413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:18.633156061 CET49884443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:18.633164883 CET4434988413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:18.850352049 CET4434988213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:18.853463888 CET4434988213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:18.853583097 CET49882443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:18.853626966 CET49882443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:18.853626966 CET49882443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:18.853646994 CET4434988213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:18.853658915 CET4434988213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:18.856250048 CET49887443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:18.856307030 CET4434988713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:18.856388092 CET49887443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:18.856522083 CET49887443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:18.856533051 CET4434988713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:18.966217041 CET4434988613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:18.966837883 CET49886443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:18.966872931 CET4434988613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:18.967287064 CET49886443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:18.967295885 CET4434988613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:19.093812943 CET4434988313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:19.093842030 CET4434988313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:19.093888998 CET4434988313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:19.093931913 CET49883443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:19.093966961 CET49883443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:19.094156027 CET49883443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:19.094176054 CET4434988313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:19.094188929 CET49883443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:19.094196081 CET4434988313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:19.096318007 CET4434988513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:19.098089933 CET49885443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:19.098118067 CET4434988513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:19.098499060 CET49885443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:19.098505974 CET4434988513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:19.098545074 CET49888443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:19.098577023 CET4434988813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:19.098643064 CET49888443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:19.098776102 CET49888443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:19.098783970 CET4434988813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:19.213290930 CET4434988413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:19.213366032 CET4434988413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:19.213483095 CET49884443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:19.213716984 CET49884443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:19.213737965 CET4434988413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:19.213757992 CET49884443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:19.213767052 CET4434988413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:19.217124939 CET49889443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:19.217161894 CET4434988913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:19.217271090 CET49889443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:19.217395067 CET49889443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:19.217403889 CET4434988913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:19.414155960 CET4434988613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:19.417289019 CET4434988613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:19.417524099 CET49886443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:19.417579889 CET49886443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:19.417597055 CET4434988613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:19.417610884 CET49886443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:19.417617083 CET4434988613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:19.421366930 CET49890443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:19.421402931 CET4434989013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:19.421530962 CET49890443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:19.421726942 CET49890443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:19.421737909 CET4434989013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:19.554919958 CET4434988513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:19.554997921 CET4434988513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:19.555068970 CET49885443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:19.555310965 CET49885443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:19.555332899 CET4434988513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:19.555347919 CET49885443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:19.555354118 CET4434988513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:19.558547974 CET49891443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:19.558577061 CET4434989113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:19.558692932 CET49891443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:19.558814049 CET49891443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:19.558824062 CET4434989113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:20.576191902 CET4434988713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:20.578995943 CET49887443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:20.579019070 CET4434988713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:20.579456091 CET49887443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:20.579462051 CET4434988713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:21.063498974 CET4434988713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:21.063528061 CET4434988713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:21.063581944 CET4434988713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:21.071322918 CET4434988713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:21.071352959 CET49887443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:21.084059954 CET49887443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:21.091785908 CET4434989013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:21.120193005 CET49887443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:21.120213985 CET4434988713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:21.120223045 CET49887443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:21.120228052 CET4434988713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:21.122216940 CET49890443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:21.122232914 CET4434989013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:21.122781992 CET49890443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:21.122786999 CET4434989013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:21.124950886 CET49892443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:21.124985933 CET4434989213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:21.125085115 CET49892443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:21.125242949 CET49892443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:21.125253916 CET4434989213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:21.154171944 CET4434988813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:21.154660940 CET4434988913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:21.201313019 CET49889443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:21.201339960 CET49888443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:21.204488039 CET49888443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:21.204495907 CET4434988813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:21.204962015 CET49888443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:21.204967022 CET4434988813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:21.205176115 CET49889443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:21.205183983 CET4434988913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:21.206470966 CET49889443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:21.206476927 CET4434988913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:21.406244040 CET4434989113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:21.406752110 CET49891443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:21.406776905 CET4434989113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:21.407234907 CET49891443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:21.407238960 CET4434989113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:21.555458069 CET4434989013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:21.558608055 CET4434989013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:21.558712959 CET49890443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:21.558712959 CET49890443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:21.558763981 CET49890443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:21.558778048 CET4434989013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:21.561551094 CET49893443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:21.561583042 CET4434989313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:21.561656952 CET49893443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:21.561809063 CET49893443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:21.561819077 CET4434989313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:21.610147953 CET4434988913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:21.611253023 CET4434988913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:21.611301899 CET49889443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:21.611303091 CET4434988913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:21.611358881 CET49889443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:21.611392021 CET49889443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:21.611407995 CET4434988913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:21.611419916 CET49889443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:21.611424923 CET4434988913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:21.611478090 CET4434988813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:21.615005016 CET49894443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:21.615040064 CET4434989413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:21.615103960 CET49894443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:21.615286112 CET49894443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:21.615295887 CET4434989413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:21.617495060 CET4434988813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:21.617604017 CET49888443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:21.617604017 CET49888443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:21.617821932 CET49888443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:21.617830992 CET4434988813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:21.619755030 CET49895443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:21.619766951 CET4434989513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:21.619856119 CET49895443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:21.619970083 CET49895443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:21.619977951 CET4434989513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:21.868441105 CET4434989113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:21.871606112 CET4434989113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:21.871655941 CET4434989113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:21.872947931 CET49891443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:21.873199940 CET49891443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:21.873212099 CET4434989113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:21.873217106 CET49891443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:21.873222113 CET4434989113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:21.875932932 CET49896443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:21.876033068 CET4434989613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:21.876112938 CET49896443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:21.876275063 CET49896443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:21.876305103 CET4434989613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:22.674602032 CET44349871142.250.181.68192.168.2.5
                                Nov 20, 2024 17:56:22.674683094 CET44349871142.250.181.68192.168.2.5
                                Nov 20, 2024 17:56:22.674932957 CET49871443192.168.2.5142.250.181.68
                                Nov 20, 2024 17:56:22.932495117 CET4434989213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:22.933022022 CET49892443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:22.933043003 CET4434989213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:22.933522940 CET49892443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:22.933527946 CET4434989213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:23.411166906 CET4434989313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:23.411696911 CET49893443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:23.411726952 CET4434989313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:23.412194014 CET49893443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:23.412201881 CET4434989313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:23.449311972 CET4434989413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:23.449795961 CET49894443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:23.449810982 CET4434989413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:23.450361967 CET49894443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:23.450366974 CET4434989413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:23.475891113 CET4434989213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:23.476382971 CET4434989213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:23.476429939 CET49892443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:23.476485014 CET49892443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:23.476504087 CET4434989213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:23.476514101 CET49892443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:23.476521015 CET4434989213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:23.478997946 CET49897443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:23.479037046 CET4434989713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:23.479104996 CET49897443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:23.479268074 CET49897443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:23.479279995 CET4434989713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:23.660311937 CET4434989613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:23.661113024 CET49896443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:23.661144018 CET4434989613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:23.661696911 CET49896443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:23.661703110 CET4434989613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:23.696891069 CET4434989513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:23.697520971 CET49895443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:23.697549105 CET4434989513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:23.697992086 CET49895443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:23.697999001 CET4434989513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:23.904465914 CET4434989413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:23.904478073 CET4434989313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:23.904505014 CET4434989313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:23.904535055 CET4434989413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:23.904572010 CET4434989313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:23.904725075 CET49893443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:23.904725075 CET49894443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:23.904725075 CET49893443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:23.904841900 CET49893443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:23.904843092 CET49894443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:23.904855967 CET4434989413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:23.904858112 CET4434989313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:23.904867887 CET49894443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:23.904870987 CET49893443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:23.904875040 CET4434989413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:23.904876947 CET4434989313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:23.907808065 CET49898443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:23.907845974 CET4434989813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:23.907919884 CET49898443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:23.908021927 CET49899443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:23.908055067 CET4434989913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:23.908097029 CET49898443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:23.908107996 CET4434989813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:23.908209085 CET49899443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:23.908291101 CET49899443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:23.908299923 CET4434989913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:23.946501970 CET49871443192.168.2.5142.250.181.68
                                Nov 20, 2024 17:56:23.946523905 CET44349871142.250.181.68192.168.2.5
                                Nov 20, 2024 17:56:24.103081942 CET4434989613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:24.106141090 CET4434989613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:24.106252909 CET49896443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:24.106321096 CET49896443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:24.106334925 CET4434989613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:24.106347084 CET49896443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:24.106353045 CET4434989613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:24.109464884 CET49900443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:24.109500885 CET4434990013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:24.109760046 CET49900443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:24.110187054 CET49900443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:24.110198975 CET4434990013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:24.159457922 CET4434989513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:24.162638903 CET4434989513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:24.162702084 CET4434989513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:24.166232109 CET49895443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:24.166659117 CET49895443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:24.166668892 CET4434989513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:24.166692019 CET49895443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:24.166697025 CET4434989513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:24.170093060 CET49901443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:24.170125008 CET4434990113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:24.170367956 CET49901443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:24.170543909 CET49901443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:24.170550108 CET4434990113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:25.026099920 CET4434989713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:25.026760101 CET49897443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:25.026782036 CET4434989713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:25.027906895 CET49897443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:25.027913094 CET4434989713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:25.467538118 CET4434989713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:25.467609882 CET4434989713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:25.467732906 CET49897443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:25.467921019 CET49897443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:25.467921019 CET49897443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:25.467937946 CET4434989713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:25.467947006 CET4434989713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:25.470961094 CET49902443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:25.470993996 CET4434990213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:25.471081972 CET49902443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:25.471198082 CET49902443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:25.471206903 CET4434990213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:25.643446922 CET4434989813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:25.644009113 CET49898443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:25.644033909 CET4434989813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:25.644654989 CET49898443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:25.644660950 CET4434989813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:25.807302952 CET4434989913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:25.807905912 CET49899443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:25.807924986 CET4434989913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:25.808360100 CET49899443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:25.808365107 CET4434989913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:25.837580919 CET4434990013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:25.838088036 CET49900443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:25.838108063 CET4434990013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:25.838551998 CET49900443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:25.838566065 CET4434990013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:25.990437984 CET4434990113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:25.990983963 CET49901443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:25.991020918 CET4434990113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:25.991470098 CET49901443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:25.991478920 CET4434990113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:26.101458073 CET4434989813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:26.101486921 CET4434989813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:26.101537943 CET4434989813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:26.104274988 CET49898443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:26.104497910 CET49898443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:26.104516983 CET4434989813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:26.104527950 CET49898443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:26.104533911 CET4434989813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:26.108038902 CET49903443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:26.108094931 CET4434990313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:26.110436916 CET49903443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:26.110584974 CET49903443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:26.110604048 CET4434990313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:26.271042109 CET4434989913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:26.274074078 CET4434989913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:26.275068045 CET4434990013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:26.276366949 CET49899443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:26.277899027 CET49899443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:26.277911901 CET4434989913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:26.277924061 CET49899443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:26.277929068 CET4434989913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:26.278342009 CET4434990013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:26.279910088 CET49900443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:26.280476093 CET49904443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:26.280497074 CET4434990413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:26.280509949 CET49900443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:26.280523062 CET4434990013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:26.280534983 CET49900443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:26.280539989 CET4434990013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:26.282550097 CET49905443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:26.282579899 CET4434990513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:26.282602072 CET49904443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:26.282680035 CET49905443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:26.282841921 CET49904443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:26.282851934 CET4434990413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:26.282936096 CET49905443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:26.282947063 CET4434990513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:26.444169998 CET4434990113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:26.447170019 CET4434990113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:26.447303057 CET4434990113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:26.447410107 CET49901443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:26.447410107 CET49901443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:26.447454929 CET49901443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:26.447474957 CET4434990113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:26.447496891 CET49901443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:26.447504044 CET4434990113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:26.450845003 CET49906443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:26.450867891 CET4434990613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:26.450921059 CET49906443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:26.451106071 CET49906443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:26.451116085 CET4434990613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:27.232201099 CET4434990213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:27.232852936 CET49902443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:27.232883930 CET4434990213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:27.233396053 CET49902443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:27.233401060 CET4434990213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:27.668863058 CET4434990213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:27.672110081 CET4434990213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:27.672252893 CET49902443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:27.672295094 CET49902443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:27.672316074 CET4434990213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:27.672327042 CET49902443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:27.672332048 CET4434990213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:27.675508976 CET49907443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:27.675555944 CET4434990713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:27.676343918 CET49907443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:27.676485062 CET49907443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:27.676502943 CET4434990713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:28.113375902 CET4434990413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:28.114080906 CET49904443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:28.114103079 CET4434990413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:28.114620924 CET49904443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:28.114625931 CET4434990413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:28.117928028 CET4434990513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:28.118221045 CET49905443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:28.118264914 CET4434990513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:28.118577957 CET49905443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:28.118585110 CET4434990513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:28.137648106 CET4434990313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:28.138355970 CET49903443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:28.138381004 CET4434990313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:28.138720989 CET49903443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:28.138726950 CET4434990313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:28.336899042 CET4434990613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:28.337585926 CET49906443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:28.337610960 CET4434990613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:28.337963104 CET49906443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:28.337969065 CET4434990613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:28.563797951 CET4434990413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:28.563865900 CET4434990413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:28.563916922 CET49904443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:28.564088106 CET49904443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:28.564110041 CET4434990413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:28.564120054 CET49904443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:28.564125061 CET4434990413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:28.566979885 CET49908443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:28.567024946 CET4434990813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:28.569482088 CET4434990513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:28.572093010 CET49908443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:28.572231054 CET49908443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:28.572242022 CET4434990813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:28.572669983 CET4434990513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:28.572731018 CET49905443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:28.572760105 CET4434990513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:28.572789907 CET4434990513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:28.572843075 CET49905443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:28.572843075 CET49905443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:28.572866917 CET49905443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:28.572880983 CET4434990513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:28.575428009 CET49909443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:28.575520039 CET4434990913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:28.575619936 CET49909443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:28.575720072 CET49909443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:28.575773001 CET4434990913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:28.588129044 CET4434990313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:28.588186979 CET4434990313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:28.588259935 CET49903443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:28.588439941 CET49903443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:28.588439941 CET49903443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:28.588455915 CET4434990313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:28.588469982 CET4434990313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:28.591357946 CET49910443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:28.591376066 CET4434991013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:28.591466904 CET49910443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:28.591581106 CET49910443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:28.591595888 CET4434991013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:28.801954985 CET4434990613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:28.805609941 CET4434990613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:28.805689096 CET49906443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:28.805733919 CET49906443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:28.805733919 CET49906443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:28.805756092 CET4434990613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:28.805767059 CET4434990613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:28.808768034 CET49911443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:28.808862925 CET4434991113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:28.809041023 CET49911443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:28.809225082 CET49911443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:28.809254885 CET4434991113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:29.548729897 CET4434990713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:29.551897049 CET49907443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:29.551937103 CET4434990713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:29.552377939 CET49907443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:29.552388906 CET4434990713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:30.015542984 CET4434990713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:30.015623093 CET4434990713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:30.015712976 CET49907443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:30.015743017 CET4434990713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:30.015773058 CET4434990713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:30.015925884 CET49907443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:30.015957117 CET4434990713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:30.015969992 CET49907443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:30.015978098 CET4434990713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:30.016832113 CET49907443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:30.016845942 CET4434990713.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:30.018914938 CET49912443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:30.018974066 CET4434991213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:30.019249916 CET49912443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:30.019361019 CET49912443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:30.019370079 CET4434991213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:30.341403961 CET4434990813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:30.342256069 CET49908443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:30.342286110 CET4434990813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:30.342740059 CET49908443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:30.342746973 CET4434990813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:30.452667952 CET4434990913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:30.453341961 CET49909443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:30.453366995 CET4434990913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:30.453757048 CET49909443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:30.453762054 CET4434990913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:30.455158949 CET4434991013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:30.455410957 CET49910443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:30.455435991 CET4434991013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:30.456026077 CET49910443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:30.456037045 CET4434991013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:30.609270096 CET4434991113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:30.609747887 CET49911443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:30.609778881 CET4434991113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:30.610317945 CET49911443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:30.610325098 CET4434991113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:30.804730892 CET4434990813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:30.804924011 CET4434990813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:30.805033922 CET49908443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:30.805077076 CET49908443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:30.805077076 CET49908443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:30.805097103 CET4434990813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:30.805107117 CET4434990813.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:30.807836056 CET49913443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:30.807878017 CET4434991313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:30.807945967 CET49913443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:30.808077097 CET49913443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:30.808089972 CET4434991313.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:30.909416914 CET4434990913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:30.909598112 CET4434990913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:30.910393000 CET49909443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:30.910595894 CET49909443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:30.910614014 CET4434990913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:30.910648108 CET49909443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:30.910654068 CET4434990913.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:30.911184072 CET4434991013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:30.913239956 CET49914443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:30.913279057 CET4434991413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:30.913347960 CET49914443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:30.913501978 CET49914443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:30.913511992 CET4434991413.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:30.915170908 CET4434991013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:30.915251970 CET49910443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:30.915282965 CET49910443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:30.915298939 CET4434991013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:30.915309906 CET49910443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:30.915324926 CET4434991013.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:30.917350054 CET49915443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:30.917391062 CET4434991513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:30.917503119 CET49915443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:30.917632103 CET49915443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:30.917645931 CET4434991513.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:31.088406086 CET4434991113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:31.091731071 CET4434991113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:31.091799021 CET49911443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:31.091834068 CET49911443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:31.091852903 CET4434991113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:31.091864109 CET49911443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:31.091870070 CET4434991113.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:31.094552994 CET49916443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:31.094599962 CET4434991613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:31.094656944 CET49916443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:31.094811916 CET49916443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:31.094826937 CET4434991613.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:31.817193985 CET4434991213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:31.817725897 CET49912443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:31.817756891 CET4434991213.107.246.63192.168.2.5
                                Nov 20, 2024 17:56:31.818284035 CET49912443192.168.2.513.107.246.63
                                Nov 20, 2024 17:56:31.818291903 CET4434991213.107.246.63192.168.2.5
                                TimestampSource PortDest PortSource IPDest IP
                                Nov 20, 2024 17:55:07.450674057 CET53534521.1.1.1192.168.2.5
                                Nov 20, 2024 17:55:07.459717989 CET53529531.1.1.1192.168.2.5
                                Nov 20, 2024 17:55:08.563921928 CET5569153192.168.2.51.1.1.1
                                Nov 20, 2024 17:55:08.564136982 CET5561253192.168.2.51.1.1.1
                                Nov 20, 2024 17:55:10.462771893 CET53504851.1.1.1192.168.2.5
                                Nov 20, 2024 17:55:10.613276005 CET6291753192.168.2.51.1.1.1
                                Nov 20, 2024 17:55:10.613580942 CET6061353192.168.2.51.1.1.1
                                Nov 20, 2024 17:55:11.222507000 CET6328553192.168.2.51.1.1.1
                                Nov 20, 2024 17:55:11.222719908 CET6550053192.168.2.51.1.1.1
                                Nov 20, 2024 17:55:11.360800982 CET53655001.1.1.1192.168.2.5
                                Nov 20, 2024 17:55:11.360867977 CET53632851.1.1.1192.168.2.5
                                Nov 20, 2024 17:55:18.417289019 CET5284453192.168.2.51.1.1.1
                                Nov 20, 2024 17:55:18.417438030 CET5226453192.168.2.51.1.1.1
                                Nov 20, 2024 17:55:18.627485037 CET5968353192.168.2.51.1.1.1
                                Nov 20, 2024 17:55:18.627616882 CET5649353192.168.2.51.1.1.1
                                Nov 20, 2024 17:55:18.853657961 CET53596831.1.1.1192.168.2.5
                                Nov 20, 2024 17:55:18.859285116 CET53564931.1.1.1192.168.2.5
                                Nov 20, 2024 17:55:21.437166929 CET5707753192.168.2.51.1.1.1
                                Nov 20, 2024 17:55:21.437345028 CET6120653192.168.2.51.1.1.1
                                Nov 20, 2024 17:55:21.576240063 CET53612061.1.1.1192.168.2.5
                                Nov 20, 2024 17:55:21.576349020 CET53570771.1.1.1192.168.2.5
                                Nov 20, 2024 17:55:24.014566898 CET53591021.1.1.1192.168.2.5
                                Nov 20, 2024 17:55:27.473612070 CET53538081.1.1.1192.168.2.5
                                Nov 20, 2024 17:55:46.522943974 CET53508011.1.1.1192.168.2.5
                                Nov 20, 2024 17:56:06.979305983 CET53503061.1.1.1192.168.2.5
                                Nov 20, 2024 17:56:09.066106081 CET53638371.1.1.1192.168.2.5
                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                Nov 20, 2024 17:55:08.563921928 CET192.168.2.51.1.1.10x5524Standard query (0)nice-ground-009017910.5.azurestaticapps.netA (IP address)IN (0x0001)false
                                Nov 20, 2024 17:55:08.564136982 CET192.168.2.51.1.1.10x8033Standard query (0)nice-ground-009017910.5.azurestaticapps.net65IN (0x0001)false
                                Nov 20, 2024 17:55:10.613276005 CET192.168.2.51.1.1.10x2974Standard query (0)nice-ground-009017910.5.azurestaticapps.netA (IP address)IN (0x0001)false
                                Nov 20, 2024 17:55:10.613580942 CET192.168.2.51.1.1.10xf5dStandard query (0)nice-ground-009017910.5.azurestaticapps.net65IN (0x0001)false
                                Nov 20, 2024 17:55:11.222507000 CET192.168.2.51.1.1.10xfeb8Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                Nov 20, 2024 17:55:11.222719908 CET192.168.2.51.1.1.10xd5e6Standard query (0)www.google.com65IN (0x0001)false
                                Nov 20, 2024 17:55:18.417289019 CET192.168.2.51.1.1.10xad46Standard query (0)nice-ground-009017910.5.azurestaticapps.netA (IP address)IN (0x0001)false
                                Nov 20, 2024 17:55:18.417438030 CET192.168.2.51.1.1.10x339eStandard query (0)nice-ground-009017910.5.azurestaticapps.net65IN (0x0001)false
                                Nov 20, 2024 17:55:18.627485037 CET192.168.2.51.1.1.10x9708Standard query (0)plausible.ioA (IP address)IN (0x0001)false
                                Nov 20, 2024 17:55:18.627616882 CET192.168.2.51.1.1.10xa19fStandard query (0)plausible.io65IN (0x0001)false
                                Nov 20, 2024 17:55:21.437166929 CET192.168.2.51.1.1.10x917aStandard query (0)plausible.ioA (IP address)IN (0x0001)false
                                Nov 20, 2024 17:55:21.437345028 CET192.168.2.51.1.1.10x22e5Standard query (0)plausible.io65IN (0x0001)false
                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                Nov 20, 2024 17:55:09.186110020 CET1.1.1.1192.168.2.50x5524No error (0)nice-ground-009017910.5.azurestaticapps.netazurestaticapps5.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                Nov 20, 2024 17:55:09.186110020 CET1.1.1.1192.168.2.50x5524No error (0)msha-slice-5-am2-1.msha-slice-5-am2-1-ase.p.azurewebsites.netwaws-prod-am2-a0e00780.sip.p.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                Nov 20, 2024 17:55:09.186110020 CET1.1.1.1192.168.2.50x5524No error (0)waws-prod-am2-a0e00780.sip.p.azurewebsites.windows.net20.8.24.149A (IP address)IN (0x0001)false
                                Nov 20, 2024 17:55:09.186841965 CET1.1.1.1192.168.2.50x8033No error (0)nice-ground-009017910.5.azurestaticapps.netazurestaticapps5.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                Nov 20, 2024 17:55:09.186841965 CET1.1.1.1192.168.2.50x8033No error (0)msha-slice-5-am2-1.msha-slice-5-am2-1-ase.p.azurewebsites.netwaws-prod-am2-a0e00780.sip.p.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                Nov 20, 2024 17:55:10.750953913 CET1.1.1.1192.168.2.50xf5dNo error (0)nice-ground-009017910.5.azurestaticapps.netazurestaticapps5.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                Nov 20, 2024 17:55:10.750953913 CET1.1.1.1192.168.2.50xf5dNo error (0)msha-slice-5-am2-1.msha-slice-5-am2-1-ase.p.azurewebsites.netwaws-prod-am2-a0e00780.sip.p.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                Nov 20, 2024 17:55:10.751902103 CET1.1.1.1192.168.2.50x2974No error (0)nice-ground-009017910.5.azurestaticapps.netazurestaticapps5.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                Nov 20, 2024 17:55:10.751902103 CET1.1.1.1192.168.2.50x2974No error (0)msha-slice-5-am2-1.msha-slice-5-am2-1-ase.p.azurewebsites.netwaws-prod-am2-a0e00780.sip.p.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                Nov 20, 2024 17:55:10.751902103 CET1.1.1.1192.168.2.50x2974No error (0)waws-prod-am2-a0e00780.sip.p.azurewebsites.windows.net20.8.24.149A (IP address)IN (0x0001)false
                                Nov 20, 2024 17:55:11.360800982 CET1.1.1.1192.168.2.50xd5e6No error (0)www.google.com65IN (0x0001)false
                                Nov 20, 2024 17:55:11.360867977 CET1.1.1.1192.168.2.50xfeb8No error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                Nov 20, 2024 17:55:18.561511040 CET1.1.1.1192.168.2.50x339eNo error (0)nice-ground-009017910.5.azurestaticapps.netazurestaticapps5.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                Nov 20, 2024 17:55:18.561511040 CET1.1.1.1192.168.2.50x339eNo error (0)msha-slice-5-am2-1.msha-slice-5-am2-1-ase.p.azurewebsites.netwaws-prod-am2-a0e00780.sip.p.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                Nov 20, 2024 17:55:18.565701008 CET1.1.1.1192.168.2.50xad46No error (0)nice-ground-009017910.5.azurestaticapps.netazurestaticapps5.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                Nov 20, 2024 17:55:18.565701008 CET1.1.1.1192.168.2.50xad46No error (0)msha-slice-5-am2-1.msha-slice-5-am2-1-ase.p.azurewebsites.netwaws-prod-am2-a0e00780.sip.p.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                Nov 20, 2024 17:55:18.565701008 CET1.1.1.1192.168.2.50xad46No error (0)waws-prod-am2-a0e00780.sip.p.azurewebsites.windows.net20.8.24.149A (IP address)IN (0x0001)false
                                Nov 20, 2024 17:55:18.853657961 CET1.1.1.1192.168.2.50x9708No error (0)plausible.io89.35.237.170A (IP address)IN (0x0001)false
                                Nov 20, 2024 17:55:21.576349020 CET1.1.1.1192.168.2.50x917aNo error (0)plausible.io89.35.237.170A (IP address)IN (0x0001)false
                                • nice-ground-009017910.5.azurestaticapps.net
                                • https:
                                • fs.microsoft.com
                                • plausible.io
                                • slscr.update.microsoft.com
                                • otelrules.azureedge.net
                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                0192.168.2.54971020.8.24.149803852C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Nov 20, 2024 17:55:09.322041035 CET458OUTGET / HTTP/1.1
                                Host: nice-ground-009017910.5.azurestaticapps.net
                                Connection: keep-alive
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Nov 20, 2024 17:55:10.608864069 CET154INHTTP/1.1 301 Moved Permanently
                                Content-Length: 0
                                Date: Wed, 20 Nov 2024 16:55:10 GMT
                                Location: https://nice-ground-009017910.5.azurestaticapps.net/
                                Nov 20, 2024 17:55:55.611898899 CET6OUTData Raw: 00
                                Data Ascii:


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                1192.168.2.54970920.8.24.149803852C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Nov 20, 2024 17:55:54.331448078 CET6OUTData Raw: 00
                                Data Ascii:


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                0192.168.2.54971320.8.24.1494433852C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:12 UTC686OUTGET / HTTP/1.1
                                Host: nice-ground-009017910.5.azurestaticapps.net
                                Connection: keep-alive
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-User: ?1
                                Sec-Fetch-Dest: document
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-platform: "Windows"
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-20 16:55:13 UTC436INHTTP/1.1 200 OK
                                Content-Length: 1209
                                Connection: close
                                Content-Type: text/html
                                Date: Wed, 20 Nov 2024 16:55:12 GMT
                                Cache-Control: public, must-revalidate, max-age=30
                                ETag: "76552914"
                                Last-Modified: Wed, 20 Nov 2024 13:46:29 GMT
                                Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
                                Referrer-Policy: same-origin
                                X-Content-Type-Options: nosniff
                                X-XSS-Protection: 1; mode=block
                                X-DNS-Prefetch-Control: off
                                2024-11-20 16:55:13 UTC1209INData Raw: 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 76 61 72 20 69 73 43 68 72 6f 6d 69 75 6d 20 3d 20 77 69 6e 64 6f 77 2e 63 68 72 6f 6d 65 2c 0a 09 76 65 6e 64 6f 72 4e 61 6d 65 20 3d 20 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 76 65 6e 64 6f 72 2c 0a 09 69 73 4f 70 65 72 61 20 3d 20 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 4f 50 52 22 29 20 3e 20 2d 31 2c 0a 09 69 73 49 45 65 64 67 65 20 3d 20 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 45 64 67 65 22 29 20 3e 20 2d 31 3b 0a 69 73 45 64 67 65 43 68 72 6f 6d 69 75 6d 20 3d 20 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f
                                Data Ascii: <script type="text/javascript">var isChromium = window.chrome,vendorName = window.navigator.vendor,isOpera = window.navigator.userAgent.indexOf("OPR") > -1,isIEedge = window.navigator.userAgent.indexOf("Edge") > -1;isEdgeChromium = window.navigato


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                1192.168.2.5497152.18.84.141443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:13 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                Accept-Encoding: identity
                                User-Agent: Microsoft BITS/7.8
                                Host: fs.microsoft.com
                                2024-11-20 16:55:14 UTC467INHTTP/1.1 200 OK
                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                Content-Type: application/octet-stream
                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                Server: ECAcc (lpl/EF17)
                                X-CID: 11
                                X-Ms-ApiVersion: Distribute 1.2
                                X-Ms-Region: prod-neu-z1
                                Cache-Control: public, max-age=258631
                                Date: Wed, 20 Nov 2024 16:55:14 GMT
                                Connection: close
                                X-CID: 2


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                2192.168.2.54971720.8.24.1494433852C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:14 UTC768OUTGET /rkkhl0x00CHxx0786x009/index.html HTTP/1.1
                                Host: nice-ground-009017910.5.azurestaticapps.net
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-platform: "Windows"
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-Dest: document
                                Referer: https://nice-ground-009017910.5.azurestaticapps.net/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-20 16:55:15 UTC436INHTTP/1.1 200 OK
                                Content-Length: 8737
                                Connection: close
                                Content-Type: text/html
                                Date: Wed, 20 Nov 2024 16:55:14 GMT
                                Cache-Control: public, must-revalidate, max-age=30
                                ETag: "76552914"
                                Last-Modified: Wed, 20 Nov 2024 13:46:29 GMT
                                Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
                                Referrer-Policy: same-origin
                                X-Content-Type-Options: nosniff
                                X-XSS-Protection: 1; mode=block
                                X-DNS-Prefetch-Control: off
                                2024-11-20 16:55:15 UTC3471INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0a 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 0a 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 3c 6c
                                Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <meta name="robots" content="noindex,nofollow"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="stylesheet" href="css/style.css" type="text/css"> <l
                                2024-11-20 16:55:15 UTC4096INData Raw: 68 74 3d 22 31 30 30 25 22 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 69 63 68 65 22 3e 0a 20 3c 73 70 61 6e 20 69 64 3d 22 66 6f 6f 74 65 72 74 78 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 69 6d 61 67 65 73 2f 6d 73 6d 6d 2e 70 6e 67 22 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 70 78 3b 22 3e 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 20 22 3e 20 20 57 69 6e 64 6f 77 73 20 54 65 63 68 6e 69 63 61 6c 20 53 75 70 70 6f 72 74 20 20 20 2b 31 2d 38
                                Data Ascii: ht="100%"> </div><div class="niche"> <span id="footertxt"> <img src="images/msmm.png" style="margin-top:2px;"> </span> <span style="font-weight:600;padding-left:13px;color:#fff; "> Windows Technical Support +1-8
                                2024-11-20 16:55:15 UTC1170INData Raw: 78 3b 22 3e 4d 69 63 72 6f 73 6f 66 74 3c 2f 73 70 61 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 69 6e 69 6d 69 7a 65 22 20 6f 6e 63 6c 69 63 6b 3d 22 73 68 6f 77 64 28 29 3b 70 6c 61 79 53 6f 75 6e 64 31 28 29 3b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 22 3e e2 9c 95 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 70 70 22 3e 0a 0a 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 3b 22 3e 20 57 65 20 61 72 65 20 68 61 76 69 6e 67 20 74 72 6f 75 62 6c 65 20 77 69 74 68 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 70 3e 20 57 69 6e 64
                                Data Ascii: x;">Microsoft</span></div><div class="minimize" onclick="showd();playSound1();"> <span style="font-size:15px;"></span> </div><div class="topp"><span style="font-size:30px;"> We are having trouble with Firewall</span><p> Wind


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                3192.168.2.54971620.8.24.1494433852C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:15 UTC652OUTGET /rkkhl0x00CHxx0786x009/css/style.css HTTP/1.1
                                Host: nice-ground-009017910.5.azurestaticapps.net
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-20 16:55:15 UTC435INHTTP/1.1 200 OK
                                Content-Length: 5815
                                Connection: close
                                Content-Type: text/css
                                Date: Wed, 20 Nov 2024 16:55:15 GMT
                                Cache-Control: public, must-revalidate, max-age=30
                                ETag: "76552914"
                                Last-Modified: Wed, 20 Nov 2024 13:46:29 GMT
                                Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
                                Referrer-Policy: same-origin
                                X-Content-Type-Options: nosniff
                                X-XSS-Protection: 1; mode=block
                                X-DNS-Prefetch-Control: off
                                2024-11-20 16:55:15 UTC3473INData Raw: 3a 3a 61 66 74 65 72 2c 20 3a 3a 62 65 66 6f 72 65 20 7b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 20 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 7d 0a 0a 2e 6c 6f 61 64 65 72 5f 62 67 20 7b 0d 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0d 20 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 39 39 3b 0d 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 61 61 61 61 61 62 3b 0d 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 6f 70 61 63 69 74 79 3a 2e 38 3b 0d 7d 0d 20 2e 6c 6f 61 64 65 72 20 7b 0d 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25
                                Data Ascii: ::after, ::before { line-height: normal; }body { margin: 0; padding: 0; height: 100%;}.loader_bg { position: fixed; z-index: 99; background: #aaaaab; width: 100%; height: 100%;opacity:.8;} .loader { height: 100%
                                2024-11-20 16:55:15 UTC2342INData Raw: 25 3b 0d 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0d 20 20 62 6f 74 74 6f 6d 3a 20 32 35 25 3b 0d 20 20 6c 65 66 74 3a 20 33 30 25 3b 0d 20 20 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 39 39 39 39 39 39 39 39 39 3b 0d 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 70 78 3b 0d 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 0d 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0d 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 0d 6f 70 61 63 69 74 79 3a 2e 39 38 3b 0d 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 20 20 20 20 20 20 20 20 0d 20 20 20 20 20 20 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 33 35 29 20 32 35 70 78 20 32 35 70 78 20 20 32
                                Data Ascii: %;height: auto; bottom: 25%; left: 30%; z-index: 9999999999999; border-radius: 2px;border-style: solid; border-color: white; text-align:center;opacity:.98; display: none; box-shadow: rgba(0, 0, 0, 0.35) 25px 25px 2


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                4192.168.2.5497182.18.84.141443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:15 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                Accept-Encoding: identity
                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                Range: bytes=0-2147483646
                                User-Agent: Microsoft BITS/7.8
                                Host: fs.microsoft.com
                                2024-11-20 16:55:16 UTC515INHTTP/1.1 200 OK
                                ApiVersion: Distribute 1.1
                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                Content-Type: application/octet-stream
                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                Server: ECAcc (lpl/EF06)
                                X-CID: 11
                                X-Ms-ApiVersion: Distribute 1.2
                                X-Ms-Region: prod-weu-z1
                                Cache-Control: public, max-age=258629
                                Date: Wed, 20 Nov 2024 16:55:16 GMT
                                Content-Length: 55
                                Connection: close
                                X-CID: 2
                                2024-11-20 16:55:16 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                5192.168.2.54971920.8.24.1494433852C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:17 UTC660OUTGET /rkkhl0x00CHxx0786x009/css/bootstrap.min.css HTTP/1.1
                                Host: nice-ground-009017910.5.azurestaticapps.net
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-20 16:55:17 UTC437INHTTP/1.1 200 OK
                                Content-Length: 220780
                                Connection: close
                                Content-Type: text/css
                                Date: Wed, 20 Nov 2024 16:55:17 GMT
                                Cache-Control: public, must-revalidate, max-age=30
                                ETag: "76552914"
                                Last-Modified: Wed, 20 Nov 2024 13:46:29 GMT
                                Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
                                Referrer-Policy: same-origin
                                X-Content-Type-Options: nosniff
                                X-XSS-Protection: 1; mode=block
                                X-DNS-Prefetch-Control: off
                                2024-11-20 16:55:17 UTC3470INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 20 76 35 2e 33 2e 30 2d 61 6c 70 68 61 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 32 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 2c 5b 64 61 74 61 2d 62 73 2d 74 68 65 6d 65 3d 6c 69 67 68 74 5d 7b 2d 2d 62 73 2d 62 6c 75 65 3a 23 30 64 36 65 66 64 3b 2d 2d 62 73 2d 69 6e 64
                                Data Ascii: @charset "UTF-8";/*! * Bootstrap v5.3.0-alpha1 (https://getbootstrap.com/) * Copyright 2011-2022 The Bootstrap Authors * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root,[data-bs-theme=light]{--bs-blue:#0d6efd;--bs-ind
                                2024-11-20 16:55:17 UTC4096INData Raw: 28 76 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 63 6f 6c 6f 72 2d 72 67 62 29 2c 20 30 2e 31 37 35 29 3b 2d 2d 62 73 2d 62 6f 78 2d 73 68 61 64 6f 77 2d 69 6e 73 65 74 3a 69 6e 73 65 74 20 30 20 31 70 78 20 32 70 78 20 72 67 62 61 28 76 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 63 6f 6c 6f 72 2d 72 67 62 29 2c 20 30 2e 30 37 35 29 3b 2d 2d 62 73 2d 65 6d 70 68 61 73 69 73 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 2d 2d 62 73 2d 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 62 67 3a 76 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 62 67 29 3b 2d 2d 62 73 2d 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 64 69 73 61 62 6c 65 64 2d 62 67 3a 76 61 72 28 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 62 67 29 3b 2d 2d 62 73 2d 68 69 67 68 6c 69 67 68 74 2d 62 67 3a 23 66 66 66 33 63 64 3b 2d 2d
                                Data Ascii: (var(--bs-body-color-rgb), 0.175);--bs-box-shadow-inset:inset 0 1px 2px rgba(var(--bs-body-color-rgb), 0.075);--bs-emphasis-color:#000;--bs-form-control-bg:var(--bs-body-bg);--bs-form-control-disabled-bg:var(--bs-secondary-bg);--bs-highlight-bg:#fff3cd;--
                                2024-11-20 16:55:17 UTC4096INData Raw: 6c 7d 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 63 6f 64 65 2d 63 6f 6c 6f 72 29 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 61 3e 63 6f 64 65 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 6b 62 64 7b 70 61 64 64 69 6e 67 3a 2e 31 38 37 35 72 65 6d 20 2e 33 37 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 62 67 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 63 6f 6c 6f 72 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 7d 6b 62 64 20 6b 62 64 7b 70 61 64 64 69 6e 67 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 66
                                Data Ascii: l}code{font-size:.875em;color:var(--bs-code-color);word-wrap:break-word}a>code{color:inherit}kbd{padding:.1875rem .375rem;font-size:.875em;color:var(--bs-body-bg);background-color:var(--bs-body-color);border-radius:.25rem}kbd kbd{padding:0;font-size:1em}f
                                2024-11-20 16:55:17 UTC4096INData Raw: 72 28 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 29 20 2a 20 2e 35 29 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 29 20 2a 20 2e 35 29 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 35 37 36 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 73 6d 7b 6d 61 78 2d 77 69 64 74 68 3a 35 34 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 6d 64 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 73 6d 7b 6d 61 78 2d 77 69 64 74 68 3a 37 32 30 70 78 7d 7d 40 6d 65 64 69 61
                                Data Ascii: r(--bs-gutter-x) * .5);padding-left:calc(var(--bs-gutter-x) * .5);margin-right:auto;margin-left:auto}@media (min-width:576px){.container,.container-sm{max-width:540px}}@media (min-width:768px){.container,.container-md,.container-sm{max-width:720px}}@media
                                2024-11-20 16:55:18 UTC4096INData Raw: 2d 34 2c 2e 67 79 2d 73 6d 2d 34 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 31 2e 35 72 65 6d 7d 2e 67 2d 73 6d 2d 35 2c 2e 67 78 2d 73 6d 2d 35 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 33 72 65 6d 7d 2e 67 2d 73 6d 2d 35 2c 2e 67 79 2d 73 6d 2d 35 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 33 72 65 6d 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 63 6f 6c 2d 6d 64 7b 66 6c 65 78 3a 31 20 30 20 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 6d 64 2d 61 75 74 6f 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 6d 64 2d 31 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 6d 64 2d 32 3e 2a 7b
                                Data Ascii: -4,.gy-sm-4{--bs-gutter-y:1.5rem}.g-sm-5,.gx-sm-5{--bs-gutter-x:3rem}.g-sm-5,.gy-sm-5{--bs-gutter-y:3rem}}@media (min-width:768px){.col-md{flex:1 0 0%}.row-cols-md-auto>*{flex:0 0 auto;width:auto}.row-cols-md-1>*{flex:0 0 auto;width:100%}.row-cols-md-2>*{
                                2024-11-20 16:55:18 UTC4096INData Raw: 74 68 3a 32 35 25 7d 2e 63 6f 6c 2d 78 6c 2d 34 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 78 6c 2d 35 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 34 31 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 6c 2d 36 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 35 30 25 7d 2e 63 6f 6c 2d 78 6c 2d 37 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 35 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 78 6c 2d 38 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 6c 2d 39 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 37 35 25 7d 2e 63 6f 6c 2d 78 6c 2d
                                Data Ascii: th:25%}.col-xl-4{flex:0 0 auto;width:33.33333333%}.col-xl-5{flex:0 0 auto;width:41.66666667%}.col-xl-6{flex:0 0 auto;width:50%}.col-xl-7{flex:0 0 auto;width:58.33333333%}.col-xl-8{flex:0 0 auto;width:66.66666667%}.col-xl-9{flex:0 0 auto;width:75%}.col-xl-
                                2024-11-20 16:55:18 UTC4096INData Raw: 2d 62 73 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 29 7d 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 6c 65 73 73 3e 3a 6e 6f 74 28 63 61 70 74 69 6f 6e 29 3e 2a 3e 2a 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68 3a 30 7d 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 6c 65 73 73 3e 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 30 7d 2e 74 61 62 6c 65 2d 73 74 72 69 70 65 64 3e 74 62 6f 64 79 3e 74 72 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 6f 64 64 29 3e 2a 7b 2d 2d 62 73 2d 74 61 62 6c 65 2d 61 63 63 65 6e 74 2d 62 67 3a 76 61 72 28 2d 2d 62 73 2d 74 61 62 6c 65 2d 73 74 72 69 70 65 64 2d 62 67 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 74 61 62 6c 65 2d 73 74 72 69 70 65 64 2d 63 6f 6c
                                Data Ascii: -bs-border-width)}.table-borderless>:not(caption)>*>*{border-bottom-width:0}.table-borderless>:not(:first-child){border-top-width:0}.table-striped>tbody>tr:nth-of-type(odd)>*{--bs-table-accent-bg:var(--bs-table-striped-bg);color:var(--bs-table-striped-col
                                2024-11-20 16:55:18 UTC4096INData Raw: 73 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 29 29 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 2e 35 72 65 6d 20 2b 20 76 61 72 28 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 29 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 7d 2e 63 6f 6c 2d 66 6f 72 6d 2d 6c 61 62 65 6c 2d 73 6d 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 61 6c 63 28 2e 32 35 72 65 6d 20 2b 20 76 61 72 28 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 29 29 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 2e 32 35 72 65 6d 20 2b 20 76 61 72 28 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 29 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 7d 2e 66 6f 72 6d 2d 74 65 78 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 32 35 72 65 6d
                                Data Ascii: s-border-width));padding-bottom:calc(.5rem + var(--bs-border-width));font-size:1.25rem}.col-form-label-sm{padding-top:calc(.25rem + var(--bs-border-width));padding-bottom:calc(.25rem + var(--bs-border-width));font-size:.875rem}.form-text{margin-top:.25rem
                                2024-11-20 16:55:18 UTC4096INData Raw: 74 3a 63 61 6c 63 28 31 2e 35 65 6d 20 2b 20 2e 37 35 72 65 6d 20 2b 20 63 61 6c 63 28 76 61 72 28 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 29 20 2a 20 32 29 29 7d 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 73 6d 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 31 2e 35 65 6d 20 2b 20 2e 35 72 65 6d 20 2b 20 63 61 6c 63 28 76 61 72 28 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 29 20 2a 20 32 29 29 7d 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 67 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 31 2e 35 65 6d 20 2b 20 31 72 65 6d 20 2b 20 63 61 6c 63 28 76 61 72 28 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 29 20 2a 20 32 29 29 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 63 6f
                                Data Ascii: t:calc(1.5em + .75rem + calc(var(--bs-border-width) * 2))}textarea.form-control-sm{min-height:calc(1.5em + .5rem + calc(var(--bs-border-width) * 2))}textarea.form-control-lg{min-height:calc(1.5em + 1rem + calc(var(--bs-border-width) * 2))}.form-control-co
                                2024-11-20 16:55:18 UTC4096INData Raw: 33 65 25 33 63 63 69 72 63 6c 65 20 72 3d 27 32 27 20 66 69 6c 6c 3d 27 25 32 33 66 66 66 27 2f 25 33 65 25 33 63 2f 73 76 67 25 33 65 22 29 7d 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 3a 69 6e 64 65 74 65 72 6d 69 6e 61 74 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 64 36 65 66 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 64 36 65 66 64 3b 2d 2d 62 73 2d 66 6f 72 6d 2d 63 68 65 63 6b 2d 62 67 2d 69 6d 61 67 65 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 63 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 76 69 65 77 42 6f 78 3d 27 30 20 30 20 32 30 20 32 30 27 25 33 65 25
                                Data Ascii: 3e%3ccircle r='2' fill='%23fff'/%3e%3c/svg%3e")}.form-check-input[type=checkbox]:indeterminate{background-color:#0d6efd;border-color:#0d6efd;--bs-form-check-bg-image:url("data:image/svg+xml,%3csvg xmlns='http://www.w3.org/2000/svg' viewBox='0 0 20 20'%3e%


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                6192.168.2.54972120.8.24.1494433852C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:17 UTC663OUTGET /rkkhl0x00CHxx0786x009/css/font-awesome.min.css HTTP/1.1
                                Host: nice-ground-009017910.5.azurestaticapps.net
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-20 16:55:17 UTC436INHTTP/1.1 200 OK
                                Content-Length: 27428
                                Connection: close
                                Content-Type: text/css
                                Date: Wed, 20 Nov 2024 16:55:17 GMT
                                Cache-Control: public, must-revalidate, max-age=30
                                ETag: "76552914"
                                Last-Modified: Wed, 20 Nov 2024 13:46:29 GMT
                                Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
                                Referrer-Policy: same-origin
                                X-Content-Type-Options: nosniff
                                X-XSS-Protection: 1; mode=block
                                X-DNS-Prefetch-Control: off
                                2024-11-20 16:55:17 UTC3471INData Raw: 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 35 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 27 29 3b 73 72 63 3a 75 72 6c 28 27
                                Data Ascii: /*! * Font Awesome 4.5.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot');src:url('
                                2024-11-20 16:55:17 UTC4096INData Raw: 30 30 36 22 7d 2e 66 61 2d 75 73 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 37 22 7d 2e 66 61 2d 66 69 6c 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 38 22 7d 2e 66 61 2d 74 68 2d 6c 61 72 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 39 22 7d 2e 66 61 2d 74 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 61 22 7d 2e 66 61 2d 74 68 2d 6c 69 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 62 22 7d 2e 66 61 2d 63 68 65 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 63 22 7d 2e 66 61 2d 72 65 6d 6f 76 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 63 6c 6f 73 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 74 69 6d 65 73 3a 62 65 66 6f 72 65 7b
                                Data Ascii: 006"}.fa-user:before{content:"\f007"}.fa-film:before{content:"\f008"}.fa-th-large:before{content:"\f009"}.fa-th:before{content:"\f00a"}.fa-th-list:before{content:"\f00b"}.fa-check:before{content:"\f00c"}.fa-remove:before,.fa-close:before,.fa-times:before{
                                2024-11-20 16:55:17 UTC4096INData Raw: 6e 74 3a 22 5c 66 30 37 39 22 7d 2e 66 61 2d 73 68 6f 70 70 69 6e 67 2d 63 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 61 22 7d 2e 66 61 2d 66 6f 6c 64 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 62 22 7d 2e 66 61 2d 66 6f 6c 64 65 72 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 63 22 7d 2e 66 61 2d 61 72 72 6f 77 73 2d 76 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 64 22 7d 2e 66 61 2d 61 72 72 6f 77 73 2d 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 65 22 7d 2e 66 61 2d 62 61 72 2d 63 68 61 72 74 2d 6f 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 61 72 2d 63 68 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 30
                                Data Ascii: nt:"\f079"}.fa-shopping-cart:before{content:"\f07a"}.fa-folder:before{content:"\f07b"}.fa-folder-open:before{content:"\f07c"}.fa-arrows-v:before{content:"\f07d"}.fa-arrows-h:before{content:"\f07e"}.fa-bar-chart-o:before,.fa-bar-chart:before{content:"\f080
                                2024-11-20 16:55:17 UTC4096INData Raw: 6e 74 3a 22 5c 66 30 61 32 22 7d 2e 66 61 2d 63 6f 66 66 65 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 34 22 7d 2e 66 61 2d 63 75 74 6c 65 72 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 35 22 7d 2e 66 61 2d 66 69 6c 65 2d 74 65 78 74 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 36 22 7d 2e 66 61 2d 62 75 69 6c 64 69 6e 67 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 37 22 7d 2e 66 61 2d 68 6f 73 70 69 74 61 6c 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 38 22 7d 2e 66 61 2d 61 6d 62 75 6c 61 6e 63 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 39 22 7d 2e 66 61 2d 6d 65 64 6b 69 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65
                                Data Ascii: nt:"\f0a2"}.fa-coffee:before{content:"\f0f4"}.fa-cutlery:before{content:"\f0f5"}.fa-file-text-o:before{content:"\f0f6"}.fa-building-o:before{content:"\f0f7"}.fa-hospital-o:before{content:"\f0f8"}.fa-ambulance:before{content:"\f0f9"}.fa-medkit:before{conte
                                2024-11-20 16:55:18 UTC4096INData Raw: 3a 22 5c 66 31 35 65 22 7d 2e 66 61 2d 73 6f 72 74 2d 61 6d 6f 75 6e 74 2d 61 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 30 22 7d 2e 66 61 2d 73 6f 72 74 2d 61 6d 6f 75 6e 74 2d 64 65 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 31 22 7d 2e 66 61 2d 73 6f 72 74 2d 6e 75 6d 65 72 69 63 2d 61 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 32 22 7d 2e 66 61 2d 73 6f 72 74 2d 6e 75 6d 65 72 69 63 2d 64 65 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 33 22 7d 2e 66 61 2d 74 68 75 6d 62 73 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 34 22 7d 2e 66 61 2d 74 68 75 6d 62 73 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c
                                Data Ascii: :"\f15e"}.fa-sort-amount-asc:before{content:"\f160"}.fa-sort-amount-desc:before{content:"\f161"}.fa-sort-numeric-asc:before{content:"\f162"}.fa-sort-numeric-desc:before{content:"\f163"}.fa-thumbs-up:before{content:"\f164"}.fa-thumbs-down:before{content:"\
                                2024-11-20 16:55:18 UTC4096INData Raw: 61 2d 6a 73 66 69 64 64 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 63 63 22 7d 2e 66 61 2d 6c 69 66 65 2d 62 6f 75 79 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 6c 69 66 65 2d 62 75 6f 79 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 6c 69 66 65 2d 73 61 76 65 72 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 73 75 70 70 6f 72 74 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 6c 69 66 65 2d 72 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 63 64 22 7d 2e 66 61 2d 63 69 72 63 6c 65 2d 6f 2d 6e 6f 74 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 63 65 22 7d 2e 66 61 2d 72 61 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 65 62 65 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 64 30 22 7d 2e 66 61 2d 67 65 3a 62 65 66 6f 72
                                Data Ascii: a-jsfiddle:before{content:"\f1cc"}.fa-life-bouy:before,.fa-life-buoy:before,.fa-life-saver:before,.fa-support:before,.fa-life-ring:before{content:"\f1cd"}.fa-circle-o-notch:before{content:"\f1ce"}.fa-ra:before,.fa-rebel:before{content:"\f1d0"}.fa-ge:befor
                                2024-11-20 16:55:18 UTC3477INData Raw: 33 62 22 7d 2e 66 61 2d 6f 70 74 69 6e 2d 6d 6f 6e 73 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 63 22 7d 2e 66 61 2d 6f 70 65 6e 63 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 64 22 7d 2e 66 61 2d 65 78 70 65 64 69 74 65 64 73 73 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 65 22 7d 2e 66 61 2d 62 61 74 74 65 72 79 2d 34 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 61 74 74 65 72 79 2d 66 75 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 34 30 22 7d 2e 66 61 2d 62 61 74 74 65 72 79 2d 33 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 61 74 74 65 72 79 2d 74 68 72 65 65 2d 71 75 61 72 74 65 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 34 31 22 7d 2e 66
                                Data Ascii: 3b"}.fa-optin-monster:before{content:"\f23c"}.fa-opencart:before{content:"\f23d"}.fa-expeditedssl:before{content:"\f23e"}.fa-battery-4:before,.fa-battery-full:before{content:"\f240"}.fa-battery-3:before,.fa-battery-three-quarters:before{content:"\f241"}.f


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                7192.168.2.54972020.8.24.1494433852C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:17 UTC641OUTGET /rkkhl0x00CHxx0786x009/js/jquery.min.js HTTP/1.1
                                Host: nice-ground-009017910.5.azurestaticapps.net
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-20 16:55:17 UTC443INHTTP/1.1 200 OK
                                Content-Length: 84355
                                Connection: close
                                Content-Type: text/javascript
                                Date: Wed, 20 Nov 2024 16:55:17 GMT
                                Cache-Control: public, must-revalidate, max-age=30
                                ETag: "76552914"
                                Last-Modified: Wed, 20 Nov 2024 13:46:29 GMT
                                Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
                                Referrer-Policy: same-origin
                                X-Content-Type-Options: nosniff
                                X-XSS-Protection: 1; mode=block
                                X-DNS-Prefetch-Control: off
                                2024-11-20 16:55:17 UTC3465INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 32 2e 31 2e 33 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 34 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64
                                Data Ascii: /*! jQuery v2.1.3 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a wind
                                2024-11-20 16:55:17 UTC4096INData Raw: 21 3d 3d 68 26 26 65 2e 70 75 73 68 28 61 5b 66 5d 29 3b 72 65 74 75 72 6e 20 65 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 2c 66 3d 30 2c 67 3d 61 2e 6c 65 6e 67 74 68 2c 68 3d 73 28 61 29 2c 69 3d 5b 5d 3b 69 66 28 68 29 66 6f 72 28 3b 67 3e 66 3b 66 2b 2b 29 64 3d 62 28 61 5b 66 5d 2c 66 2c 63 29 2c 6e 75 6c 6c 21 3d 64 26 26 69 2e 70 75 73 68 28 64 29 3b 65 6c 73 65 20 66 6f 72 28 66 20 69 6e 20 61 29 64 3d 62 28 61 5b 66 5d 2c 66 2c 63 29 2c 6e 75 6c 6c 21 3d 64 26 26 69 2e 70 75 73 68 28 64 29 3b 72 65 74 75 72 6e 20 65 2e 61 70 70 6c 79 28 5b 5d 2c 69 29 7d 2c 67 75 69 64 3a 31 2c 70 72 6f 78 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 65 2c 66 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22
                                Data Ascii: !==h&&e.push(a[f]);return e},map:function(a,b,c){var d,f=0,g=a.length,h=s(a),i=[];if(h)for(;g>f;f++)d=b(a[f],f,c),null!=d&&i.push(d);else for(f in a)d=b(a[f],f,c),null!=d&&i.push(d);return e.apply([],i)},guid:1,proxy:function(a,b){var c,e,f;return"string"
                                2024-11-20 16:55:17 UTC4096INData Raw: 65 5b 63 5b 65 5d 5d 3d 62 7d 66 75 6e 63 74 69 6f 6e 20 6c 62 28 61 2c 62 29 7b 76 61 72 20 63 3d 62 26 26 61 2c 64 3d 63 26 26 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 26 26 31 3d 3d 3d 62 2e 6e 6f 64 65 54 79 70 65 26 26 28 7e 62 2e 73 6f 75 72 63 65 49 6e 64 65 78 7c 7c 43 29 2d 28 7e 61 2e 73 6f 75 72 63 65 49 6e 64 65 78 7c 7c 43 29 3b 69 66 28 64 29 72 65 74 75 72 6e 20 64 3b 69 66 28 63 29 77 68 69 6c 65 28 63 3d 63 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 63 3d 3d 3d 62 29 72 65 74 75 72 6e 2d 31 3b 72 65 74 75 72 6e 20 61 3f 31 3a 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6d 62 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65
                                Data Ascii: e[c[e]]=b}function lb(a,b){var c=b&&a,d=c&&1===a.nodeType&&1===b.nodeType&&(~b.sourceIndex||C)-(~a.sourceIndex||C);if(d)return d;if(c)while(c=c.nextSibling)if(c===b)return-1;return a?1:-1}function mb(a){return function(b){var c=b.nodeName.toLowerCase();re
                                2024-11-20 16:55:17 UTC4096INData Raw: 3f 2d 31 3a 66 3f 31 3a 6b 3f 4a 28 6b 2c 61 29 2d 4a 28 6b 2c 62 29 3a 30 3b 69 66 28 65 3d 3d 3d 66 29 72 65 74 75 72 6e 20 6c 62 28 61 2c 62 29 3b 63 3d 61 3b 77 68 69 6c 65 28 63 3d 63 2e 70 61 72 65 6e 74 4e 6f 64 65 29 68 2e 75 6e 73 68 69 66 74 28 63 29 3b 63 3d 62 3b 77 68 69 6c 65 28 63 3d 63 2e 70 61 72 65 6e 74 4e 6f 64 65 29 69 2e 75 6e 73 68 69 66 74 28 63 29 3b 77 68 69 6c 65 28 68 5b 64 5d 3d 3d 3d 69 5b 64 5d 29 64 2b 2b 3b 72 65 74 75 72 6e 20 64 3f 6c 62 28 68 5b 64 5d 2c 69 5b 64 5d 29 3a 68 5b 64 5d 3d 3d 3d 76 3f 2d 31 3a 69 5b 64 5d 3d 3d 3d 76 3f 31 3a 30 7d 2c 67 29 3a 6e 7d 2c 67 62 2e 6d 61 74 63 68 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 67 62 28 61 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 62 29 7d 2c 67
                                Data Ascii: ?-1:f?1:k?J(k,a)-J(k,b):0;if(e===f)return lb(a,b);c=a;while(c=c.parentNode)h.unshift(c);c=b;while(c=c.parentNode)i.unshift(c);while(h[d]===i[d])d++;return d?lb(h[d],i[d]):h[d]===v?-1:i[d]===v?1:0},g):n},gb.matches=function(a,b){return gb(a,null,null,b)},g
                                2024-11-20 16:55:18 UTC4096INData Raw: 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 2c 63 3d 5b 5d 2c 64 3d 68 28 61 2e 72 65 70 6c 61 63 65 28 52 2c 22 24 31 22 29 29 3b 72 65 74 75 72 6e 20 64 5b 75 5d 3f 69 62 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 65 29 7b 76 61 72 20 66 2c 67 3d 64 28 61 2c 6e 75 6c 6c 2c 65 2c 5b 5d 29 2c 68 3d 61 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 68 2d 2d 29 28 66 3d 67 5b 68 5d 29 26 26 28 61 5b 68 5d 3d 21 28 62 5b 68 5d 3d 66 29 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 65 2c 66 29 7b 72 65 74 75 72 6e 20 62 5b 30 5d 3d 61 2c 64 28 62 2c 6e 75 6c 6c 2c 66 2c 63 29 2c 62 5b 30 5d 3d 6e 75 6c 6c 2c 21 63 2e 70 6f 70 28 29 7d 7d 29 2c 68 61 73 3a 69 62 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72
                                Data Ascii: ion(a){var b=[],c=[],d=h(a.replace(R,"$1"));return d[u]?ib(function(a,b,c,e){var f,g=d(a,null,e,[]),h=a.length;while(h--)(f=g[h])&&(a[h]=!(b[h]=f))}):function(a,e,f){return b[0]=a,d(b,null,f,c),b[0]=null,!c.pop()}}),has:ib(function(a){return function(b){r
                                2024-11-20 16:55:18 UTC4096INData Raw: 68 2c 67 3d 64 2e 72 65 6c 61 74 69 76 65 5b 61 5b 30 5d 2e 74 79 70 65 5d 2c 68 3d 67 7c 7c 64 2e 72 65 6c 61 74 69 76 65 5b 22 20 22 5d 2c 69 3d 67 3f 31 3a 30 2c 6b 3d 73 62 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 62 7d 2c 68 2c 21 30 29 2c 6c 3d 73 62 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4a 28 62 2c 61 29 3e 2d 31 7d 2c 68 2c 21 30 29 2c 6d 3d 5b 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 64 29 7b 76 61 72 20 65 3d 21 67 26 26 28 64 7c 7c 63 21 3d 3d 6a 29 7c 7c 28 28 62 3d 63 29 2e 6e 6f 64 65 54 79 70 65 3f 6b 28 61 2c 63 2c 64 29 3a 6c 28 61 2c 63 2c 64 29 29 3b 72 65 74 75 72 6e 20 62 3d 6e 75 6c 6c 2c 65 7d 5d 3b 66 3e 69 3b 69 2b 2b 29 69 66 28 63 3d 64 2e 72 65 6c 61 74 69 76 65 5b 61 5b 69 5d
                                Data Ascii: h,g=d.relative[a[0].type],h=g||d.relative[" "],i=g?1:0,k=sb(function(a){return a===b},h,!0),l=sb(function(a){return J(b,a)>-1},h,!0),m=[function(a,c,d){var e=!g&&(d||c!==j)||((b=c).nodeType?k(a,c,d):l(a,c,d));return b=null,e}];f>i;i++)if(c=d.relative[a[i]
                                2024-11-20 16:55:18 UTC4096INData Raw: 26 26 61 2e 6c 65 6e 67 74 68 3e 3d 33 3f 5b 6e 75 6c 6c 2c 61 2c 6e 75 6c 6c 5d 3a 7a 2e 65 78 65 63 28 61 29 2c 21 63 7c 7c 21 63 5b 31 5d 26 26 62 29 72 65 74 75 72 6e 21 62 7c 7c 62 2e 6a 71 75 65 72 79 3f 28 62 7c 7c 79 29 2e 66 69 6e 64 28 61 29 3a 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 62 29 2e 66 69 6e 64 28 61 29 3b 69 66 28 63 5b 31 5d 29 7b 69 66 28 62 3d 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 6e 3f 62 5b 30 5d 3a 62 2c 6e 2e 6d 65 72 67 65 28 74 68 69 73 2c 6e 2e 70 61 72 73 65 48 54 4d 4c 28 63 5b 31 5d 2c 62 26 26 62 2e 6e 6f 64 65 54 79 70 65 3f 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 3a 6c 2c 21 30 29 29 2c 76 2e 74 65 73 74 28 63 5b 31 5d 29 26 26 6e 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 62 29 29 66 6f 72
                                Data Ascii: &&a.length>=3?[null,a,null]:z.exec(a),!c||!c[1]&&b)return!b||b.jquery?(b||y).find(a):this.constructor(b).find(a);if(c[1]){if(b=b instanceof n?b[0]:b,n.merge(this,n.parseHTML(c[1],b&&b.nodeType?b.ownerDocument||b:l,!0)),v.test(c[1])&&n.isPlainObject(b))for
                                2024-11-20 16:55:18 UTC4096INData Raw: 65 20 6d 65 6d 6f 72 79 22 29 2c 22 72 65 6a 65 63 74 65 64 22 5d 2c 5b 22 6e 6f 74 69 66 79 22 2c 22 70 72 6f 67 72 65 73 73 22 2c 6e 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6d 65 6d 6f 72 79 22 29 5d 5d 2c 63 3d 22 70 65 6e 64 69 6e 67 22 2c 64 3d 7b 73 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 2c 61 6c 77 61 79 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 64 6f 6e 65 28 61 72 67 75 6d 65 6e 74 73 29 2e 66 61 69 6c 28 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 7d 2c 74 68 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 2e 44 65 66 65 72 72 65 64 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 6e 2e 65 61 63 68 28 62 2c 66 75 6e 63 74 69 6f 6e 28
                                Data Ascii: e memory"),"rejected"],["notify","progress",n.Callbacks("memory")]],c="pending",d={state:function(){return c},always:function(){return e.done(arguments).fail(arguments),this},then:function(){var a=arguments;return n.Deferred(function(c){n.each(b,function(
                                2024-11-20 16:55:18 UTC4096INData Raw: 61 2c 62 29 7d 2c 5f 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 4c 2e 61 63 63 65 73 73 28 61 2c 62 2c 63 29 7d 2c 5f 72 65 6d 6f 76 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 4c 2e 72 65 6d 6f 76 65 28 61 2c 62 29 7d 7d 29 2c 6e 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 2c 65 2c 66 3d 74 68 69 73 5b 30 5d 2c 67 3d 66 26 26 66 2e 61 74 74 72 69 62 75 74 65 73 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 61 29 7b 69 66 28 74 68 69 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 4d 2e 67 65 74 28 66 29 2c 31 3d 3d 3d 66 2e 6e 6f 64 65 54 79 70 65 26 26 21 4c 2e 67 65 74 28 66 2c 22 68 61 73 44 61 74 61 41 74 74 72 73 22 29 29 29 7b 63 3d 67 2e
                                Data Ascii: a,b)},_data:function(a,b,c){return L.access(a,b,c)},_removeData:function(a,b){L.remove(a,b)}}),n.fn.extend({data:function(a,b){var c,d,e,f=this[0],g=f&&f.attributes;if(void 0===a){if(this.length&&(e=M.get(f),1===f.nodeType&&!L.get(f,"hasDataAttrs"))){c=g.
                                2024-11-20 16:55:18 UTC4096INData Raw: 65 77 20 52 65 67 45 78 70 28 22 28 5e 7c 5c 5c 2e 29 22 2b 70 2e 6a 6f 69 6e 28 22 5c 5c 2e 28 3f 3a 2e 2a 5c 5c 2e 7c 29 22 29 2b 22 28 5c 5c 2e 7c 24 29 22 29 2c 67 3d 66 3d 6d 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 66 2d 2d 29 6b 3d 6d 5b 66 5d 2c 21 65 26 26 71 21 3d 3d 6b 2e 6f 72 69 67 54 79 70 65 7c 7c 63 26 26 63 2e 67 75 69 64 21 3d 3d 6b 2e 67 75 69 64 7c 7c 68 26 26 21 68 2e 74 65 73 74 28 6b 2e 6e 61 6d 65 73 70 61 63 65 29 7c 7c 64 26 26 64 21 3d 3d 6b 2e 73 65 6c 65 63 74 6f 72 26 26 28 22 2a 2a 22 21 3d 3d 64 7c 7c 21 6b 2e 73 65 6c 65 63 74 6f 72 29 7c 7c 28 6d 2e 73 70 6c 69 63 65 28 66 2c 31 29 2c 6b 2e 73 65 6c 65 63 74 6f 72 26 26 6d 2e 64 65 6c 65 67 61 74 65 43 6f 75 6e 74 2d 2d 2c 6c 2e 72 65 6d 6f 76 65 26 26 6c 2e 72 65 6d 6f
                                Data Ascii: ew RegExp("(^|\\.)"+p.join("\\.(?:.*\\.|)")+"(\\.|$)"),g=f=m.length;while(f--)k=m[f],!e&&q!==k.origType||c&&c.guid!==k.guid||h&&!h.test(k.namespace)||d&&d!==k.selector&&("**"!==d||!k.selector)||(m.splice(f,1),k.selector&&m.delegateCount--,l.remove&&l.remo


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                8192.168.2.54972220.8.24.1494433852C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:20 UTC700OUTGET /rkkhl0x00CHxx0786x009/images/back.jpg HTTP/1.1
                                Host: nice-ground-009017910.5.azurestaticapps.net
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-20 16:55:20 UTC439INHTTP/1.1 200 OK
                                Content-Length: 452239
                                Connection: close
                                Content-Type: image/jpeg
                                Date: Wed, 20 Nov 2024 16:55:20 GMT
                                Cache-Control: public, must-revalidate, max-age=30
                                ETag: "76552914"
                                Last-Modified: Wed, 20 Nov 2024 13:46:29 GMT
                                Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
                                Referrer-Policy: same-origin
                                X-Content-Type-Options: nosniff
                                X-XSS-Protection: 1; mode=block
                                X-DNS-Prefetch-Control: off
                                2024-11-20 16:55:20 UTC3469INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 11 0a 08 03 00 00 00 a3 59 24 be 00 00 03 00 50 4c 54 45 ff ff ff f2 f2 f2 cc cc cc 24 8b 97 33 98 9f 2b 77 c9 57 4d b9 5d 61 c6 1c 1c 22 6c 53 c0 33 6f c8 48 74 cf 47 5d c0 27 81 b2 40 63 c2 ee eb e8 c2 ea fe 36 89 c8 fc de e3 ea e7 e3 bc dc fa 4e 57 be f2 f0 ed b5 d8 f9 35 8f b7 00 69 b5 26 26 2e c7 e2 fa d3 d9 da ac d5 f8 e3 e2 df cd d4 d6 ed de d5 8c 53 db 60 5e 5e 05 79 d5 fb e2 e9 d5 d3 d1 dc dc d8 d9 de e3 03 03 04 f2 e4 db fb d7 dc f4 ee e3 e1 e5 e9 c4 c8 ca cc c4 c0 ed d9 f0 89 c1 fb e7 d4 f1 dd ca b3 e9 db cb b9 bb c0 ee c9 d9 bf c2 f8 75 50 db dd ef f4 fb d1 d3 ff ff dc d3 c2 ea cd ba e9 d1 cb c8 f4 dd ef e0 d1 f3 ab ab ef fb c7 e6 d8 c3 ac be b6 f6 cc af 92 ff a9 8d 60 4d dc f2
                                Data Ascii: PNGIHDRY$PLTE$3+wWM]a"lS3oHtG]'@c6NW5i&&.S`^^yuP`M
                                2024-11-20 16:55:20 UTC4096INData Raw: 73 c9 6d b3 de d6 5c d6 ba b9 7c ce cb 69 ff c5 92 fb 34 a4 ba f4 a3 bc e6 7d cd a5 3f be 3d d9 cf 04 f8 6d 1d fe b7 7f 34 01 f0 5a f3 80 79 72 f5 a3 1e bf 47 fd 05 10 60 00 78 0a 29 46 80 01 40 80 01 60 70 29 46 80 01 40 80 01 60 70 29 46 80 01 40 80 01 60 70 29 46 80 01 40 80 01 60 70 29 46 80 01 40 80 01 60 70 29 46 80 01 40 80 01 60 70 29 46 80 01 40 80 01 60 70 29 46 80 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 2b fb 75 6c c3 30 08 05 01 f4 93 05 28 22 a5 42 b8 82 34 1e 2b fb cf 10 4c ec 0d 62 aa f7 fe dd 09 79 03 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 f3 01 00 96 8b d6 b6 f6 68 8f 4d 55 55 55 d7 b4 0d 51 8e dd 54 55 55 75 61 4b f4 32 f4 36 5a 4a eb de de de de de de
                                Data Ascii: sm\|i4}?=m4ZyrG`x)F@`p)F@`p)F@`p)F@`p)F@`p)F@`p)F@`p)F+ul0("B4+LbyhMUUUQTUUuaK26ZJ
                                2024-11-20 16:55:20 UTC4096INData Raw: 7d 55 82 a7 74 cd 1c f4 c9 67 9f c2 a4 26 80 05 a2 77 bf df 9c a1 ad fb a1 17 84 95 fd 31 37 f1 4e 9e fd da f7 10 84 f5 09 e8 05 9b 3b 8f f6 a2 a9 57 2f 0f 3f 13 67 b7 a6 f0 92 fb 56 8a 2a 7b 71 ee d9 d3 74 71 34 07 3c ec 42 e2 8a ee 85 00 9c 9d 69 dc 31 00 f6 0f 1c 0c c2 b2 10 15 28 c8 c2 50 00 fd 46 7e 58 4f cf ff 52 d1 e2 5c e0 68 03 f6 12 c0 c8 09 03 d8 f0 57 34 f1 f8 eb 37 4b 32 47 92 58 1c 0b 84 e5 63 7c 02 00 fb 36 e2 a8 ba fd df 56 2b 10 1e 5f f7 1b 71 24 01 f0 18 88 da 07 60 d8 bb 10 03 60 b5 43 ca 7b 32 ae 10 83 65 2c e7 c6 3e fd d2 fc 25 80 53 28 bc 0a 00 db e9 c5 2f a9 83 0f 6e 83 b6 5d 1d 0e 9d ed 72 fd 0f b6 12 fa 7a 83 ab 74 e4 c9 2e f7 59 68 8c 65 48 1d 99 8b 93 65 48 f3 aa 0f c0 52 26 0a c0 60 2f 01 cc 05 47 50 36 34 97 66 62 51 99 d5 04
                                Data Ascii: }Utg&w17N;W/?gV*{qtq4<Bi1(PF~XOR\hW47K2GXc|6V+_q$``C{2e,>%S(/n]rzt.YheHeHR&`/GP64fbQ
                                2024-11-20 16:55:20 UTC4096INData Raw: f3 cb 1c 7e 80 56 f6 c2 ce b6 6e ed 09 d6 e6 0a 8c 9c 96 cd c3 40 19 c1 61 10 ba 39 52 7a c5 5c b1 f9 3d fd ca bc 35 38 9a 89 c3 15 78 0b 02 d3 69 1a 27 03 d1 70 9e 67 5d 44 be 84 d4 8f fc 3b 60 f0 19 33 18 25 84 43 c6 97 74 32 6f c2 a6 cf 98 76 22 31 78 c0 5e 9e e5 33 c8 05 bb 18 19 22 a1 f6 c5 bf 43 c2 3c c7 47 46 86 b0 91 f4 db 76 78 fd 4d 12 ba b4 29 82 ab 5a 0f 52 93 bb d9 95 d0 2e 38 3c 50 2b ba 27 6b 27 d2 35 56 5e 90 99 c5 e7 c5 7a 0b 84 db d6 c7 b6 b5 0d 20 2f db e3 f0 20 f1 c6 b3 27 77 db 7a e7 80 e8 8e 1a e0 0e 72 e9 25 63 8c 08 4c 95 94 6d e9 70 1e bc f5 06 5c f3 17 1b 47 37 06 4d df dd 80 e9 bd d4 f5 77 49 97 fe b0 77 2e 39 72 1b 41 14 5c 18 0d 03 36 6c c0 0b 03 b3 d7 1d 7d 22 1d 48 87 d0 41 dc 8a 51 a8 1f 12 c9 a9 49 36 c7 1f a0 5e 65 e5 a7
                                Data Ascii: ~Vn@a9Rz\=58xi'pg]D;`3%Ct2ov"1x^3"C<GFvxM)ZR.8<P+'k'5V^z / 'wzr%cLmp\G7MwIw.9rA\6l}"HAQI6^e
                                2024-11-20 16:55:20 UTC4096INData Raw: 9a 2d e5 2f f6 33 c1 5b 57 dd 03 0e fe 5e cf 5e 53 1d 51 8f 19 cb 02 60 65 24 7d 1d 96 52 d7 e0 e6 a2 01 1e 62 19 e2 96 53 d0 8e 6f 86 a3 50 92 d9 b5 11 84 49 12 c1 f2 b5 69 81 b3 42 46 cb 79 2f 5c 1b 60 72 c3 b3 ca 2f ed 93 46 d5 f5 c2 24 2a fe c4 69 3d 22 ad b1 66 56 81 dd b2 a0 eb ce 5f e1 53 d4 17 8a bb be 7c 8c 21 ef f3 c6 15 e9 fa c0 11 53 f6 9e 17 1c 0e fe 46 40 99 9e 6f 7d 7f 2a b9 8e b0 ee 80 e7 23 9c 11 4f 48 ba 1a 85 6f 68 d3 77 eb a2 53 d0 1f 43 61 48 da ae 1d 3f 87 44 24 cb 00 5c 31 86 41 27 83 53 03 ce 12 f1 cc 58 f4 16 70 3d 05 cd 60 9d 29 71 1d e2 77 0c df 6c 7d 5d c4 2a 70 4d 2a 97 4d c7 f7 7e 8d 83 06 78 2e 8f 40 bf 9a ce 52 fa 66 99 db 8a a2 26 a3 9b be 7a b3 2c b3 e3 15 b1 b9 c4 64 b5 30 98 e0 b2 0b b3 06 f8 93 be 13 6f 85 06 a9 b4 c0
                                Data Ascii: -/3[W^^SQ`e$}RbSoPIiBFy/\`r/F$*i="fV_S|!SF@o}*#OHohwSCaH?D$\1A'SXp=`)qwl}]*pM*M~x.@Rf&z,d0o
                                2024-11-20 16:55:20 UTC4096INData Raw: c0 48 6e de 07 2c 88 37 4a 60 06 81 17 1d b0 08 56 99 8e 19 2c 5b 99 a9 6c 75 89 76 c3 89 62 8c 90 b7 02 e3 12 b8 8a b5 71 f3 6b b6 be 9e 1f de 16 ec b2 78 bb f9 15 b8 16 e2 d6 90 43 04 df 6a 77 f5 28 b0 6a 58 9f c7 8a b1 44 70 82 b7 76 c3 54 11 ce 25 84 47 af 7b 06 8c db ae 44 ea 75 03 7c f9 26 12 0a d4 12 d2 18 da 36 ec d6 25 58 2a 82 c9 29 49 65 ad 18 0e 9b 3e 04 ee 1b 61 39 1c 16 b4 0d d7 04 6d c2 e0 be 97 c5 4c 99 f7 55 6f e2 27 32 a8 9a 0e 18 33 6e 38 fb fc a8 85 de 95 fe e7 66 8d 61 82 e1 ea a7 9f 31 c4 ce 8a bc f3 46 58 f8 be bf 04 4c 56 8e 61 b1 67 87 3c 96 b4 6d 8e 60 11 34 ff 0a 02 33 cd 9c 53 16 5f 9f c9 22 6b 4d 37 be 8e d0 32 5b 5f 77 49 74 89 e8 43 e4 a3 77 7d 27 80 c7 3d 70 39 80 f5 32 1a 4b e2 ab 5f 9a 35 f7 9b 87 c0 35 79 da ee 23 d0 06
                                Data Ascii: Hn,7J`V,[luvbqkxCjw(jXDpvT%G{Du|&6%X*)Ie>a9mLUo'23n8fa1FXLVag<m`43S_"kM72[_wItCw}'=p92K_55y#
                                2024-11-20 16:55:20 UTC4096INData Raw: 4f ba d6 13 c0 c4 c0 20 57 d5 cd 4f 66 f7 67 b0 fb e6 18 7b a9 68 a6 88 27 33 a8 8d c7 60 91 51 e7 0d 49 77 04 5a 83 30 96 a0 0a 69 93 55 d0 34 4a ad f4 3d fd 6c 68 0a a1 14 c4 22 f0 0b 97 cd 37 01 80 47 47 db f4 4a 8d 8a 75 3d ca 9d 07 b8 0a 7b 3b 01 18 9d d8 f1 6b 55 1a f7 76 61 ef a1 8c 93 23 97 cb 5b 94 31 bd 50 ab 41 a7 2a f0 25 a3 bd 03 58 1d 44 cd 03 93 c0 7d 25 18 1e 09 fc 7a 6b ed 33 5e 1e 00 3f ab 11 cc 6f c6 29 b0 d8 56 5a ed 04 ee 8d 08 58 46 db 83 38 20 2e be 6c 38 9b 65 fa da 66 80 17 f3 50 c6 49 76 84 31 82 d3 6b db 25 1a fe 3f 74 ad 0b 80 a1 2f 8a 9c 55 3c ac 12 b7 b3 7c 7d f3 a9 e3 90 9c d9 a1 1b 02 ab 10 7e 11 14 ee 1e 0b c7 73 80 3d 02 0e 56 48 61 0a b8 75 2b 92 12 0e 86 17 34 3a 7e 49 ab b0 4d 0f 99 04 8e 23 d3 8c 4d fb 31 fc cf af 48
                                Data Ascii: O WOfg{h'3`QIwZ0iU4J=lh"7GGJu={;kUva#[1PA*%XD}%zk3^?o)VZXF8 .l8efPIv1k%?t/U<|}~s=VHau+4:~IM#M1H
                                2024-11-20 16:55:20 UTC4096INData Raw: ac 74 c0 a7 65 58 60 76 32 98 73 c0 5b a3 16 c0 7e a5 02 ec 76 75 58 4e df fc 78 4f 9e c1 2f 89 08 94 58 de 3d d1 01 df 92 65 6f 76 50 ba 72 4a c7 5b 1c 30 5f 50 1d 30 08 3e b1 36 34 e5 24 b0 14 3f 80 5f 8b 41 e3 9c ed dc 38 5a 2c df e9 80 d1 28 9f ab 03 4e af db 3b e0 18 be 32 f7 b5 a9 27 ec 8b 3f 90 ff 63 cb 56 c5 f6 9e 9f fb b5 c9 46 58 66 b5 f2 43 68 1b 7a 5e 24 79 69 05 69 ab ef ad 45 cc 07 77 3a df ef 4c 2f 89 4c 9c 1d 5c 0a f6 56 f0 3a d2 9c ff fb 43 bc 84 f4 e1 23 5a df 75 12 d8 49 5f 9d ea cf 2e 9c 4e 96 6a 73 2b 80 35 cf 5b 82 02 e0 9e cd 1a 6c f8 7a a2 a3 b4 dd fb e3 65 72 02 98 e1 fa bc 59 f3 3a ce 02 d8 db fd 16 da 5b 6a df 4f 6d 0d b0 00 7e 8c df 19 d3 e8 6e 05 e2 0c 80 01 aa de b5 03 30 34 b4 83 a9 e5 ce 30 fb 29 fd 96 f1 42 90 92 ad 3e 81
                                Data Ascii: teX`v2s[~vuXNxO/X=eovPrJ[0_P0>64$?_A8Z,(N;2'?cVFXfChz^$yiiEw:L/L\V:C#ZuI_.Njs+5[lzerY:[jOm~n040)B>
                                2024-11-20 16:55:20 UTC4096INData Raw: 24 45 e3 df 87 74 b9 d5 01 5f 49 fb c2 75 f3 5c 00 fc 28 9f 3b 07 7b 2d ed 5f 1b ba 96 15 b3 c4 25 8c ec 68 73 1c 30 b2 5a 7b 15 96 4f 9c cf 1c 89 34 b7 14 ba 5a e0 e5 06 98 86 1d b4 2c f2 1e a1 2c 8e 91 d5 1c 79 d3 01 0b 61 1a 95 c5 17 96 16 58 ee 92 88 8d ac ca b0 f7 ac aa 77 ac c4 6b 66 e2 40 ee b1 65 91 91 56 98 8b a8 eb ba 88 c4 2f 45 4b 56 37 a6 5c a2 5b 72 9a 60 4a 2b fa 6a 8a 2e 98 6b 70 8c 03 c0 45 0d 80 53 e2 b7 66 aa 63 b2 98 49 09 58 62 fb b9 62 ce f7 ba 05 c7 0b d6 cd cd 33 03 f0 45 97 3e f7 18 b6 6e 8f 06 e6 9a 73 c0 70 d6 22 43 44 6b ed 49 60 ab b4 c0 d5 01 47 2a 5d c8 d6 df 79 1d 38 21 6c 41 22 53 55 e7 6b 25 82 67 55 41 0b 82 23 47 78 41 1a cb 52 2b 1a 64 2b 03 b5 06 7a 75 b9 a9 c4 2c 95 d9 c0 fb 83 b8 56 42 36 9b 46 97 56 b2 17 fc 7e 4d
                                Data Ascii: $Et_Iu\(;{-_%hs0Z{O4Z,,yaXwkf@eV/EKV7\[r`J+j.kpESfcIXbb3E>nsp"CDkI`G*]y8!lA"SUk%gUA#GxAR+d+zu,VB6FV~M
                                2024-11-20 16:55:20 UTC4096INData Raw: 73 7f cb 77 09 fd 48 16 2d 3b 08 bd dc 04 be 27 94 c4 89 1e 3e 87 a4 f1 22 81 89 98 5f 82 14 3f 4b d3 b8 0c ef 44 1f 10 bf 5b 00 8c cd 3d 9c b9 b0 75 f5 5a 68 a5 f9 22 0e 12 fb d9 99 18 b4 dd 64 81 1d c0 21 f7 bf 8b 37 52 c2 64 72 65 f4 46 14 26 00 59 2a db 04 56 ea c3 40 1b 18 ee 10 06 af 01 e2 e7 9b c0 5c d6 dd 26 18 aa c0 45 9d 3e d8 52 e2 fc 18 56 36 dd 01 13 18 c0 d9 d2 d8 00 26 63 31 3c 07 77 0f 7d 1e 98 a0 7d 61 45 ad f2 be d8 60 8a 95 da b1 2b 22 77 9e 3d 08 ec ad f8 29 9a 44 cd 09 87 3f 15 02 af 1f 44 f2 bb be c7 ab 51 1d 30 e2 6f 2f 08 bf ae 0f 89 df 0d 00 b6 47 81 75 18 0b 13 7c b4 20 31 c1 17 20 6c f4 05 c6 d5 db b2 07 cc dc fd 32 0e 38 cb 95 1f 05 56 0a 80 d3 01 17 03 4c 6f c2 5e 32 24 9c c2 62 77 c0 6e 82 15 54 91 3d 57 3f 05 4d 82 bc 43 3c
                                Data Ascii: swH-;'>"_?KD[=uZh"d!7RdreF&Y*V@\&E>RV6&c1<w}}aE`+"w=)D?DQ0o/Gu| 1 l28VLo^2$bwnT=W?MC<


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                9192.168.2.54972320.8.24.1494433852C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:20 UTC705OUTGET /rkkhl0x00CHxx0786x009/images/microsoft.png HTTP/1.1
                                Host: nice-ground-009017910.5.azurestaticapps.net
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-20 16:55:20 UTC436INHTTP/1.1 200 OK
                                Content-Length: 1825
                                Connection: close
                                Content-Type: image/png
                                Date: Wed, 20 Nov 2024 16:55:19 GMT
                                Cache-Control: public, must-revalidate, max-age=30
                                ETag: "76552914"
                                Last-Modified: Wed, 20 Nov 2024 13:46:29 GMT
                                Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
                                Referrer-Policy: same-origin
                                X-Content-Type-Options: nosniff
                                X-XSS-Protection: 1; mode=block
                                X-DNS-Prefetch-Control: off
                                2024-11-20 16:55:20 UTC1825INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2f 00 00 00 2f 08 06 00 00 00 73 27 93 ac 00 00 04 b7 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 35 2e 35 2e 30 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 3c 72 64 66 3a 44 65
                                Data Ascii: PNGIHDR//s'iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:De


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                10192.168.2.54972720.8.24.1494433852C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:20 UTC699OUTGET /rkkhl0x00CHxx0786x009/images/f24.png HTTP/1.1
                                Host: nice-ground-009017910.5.azurestaticapps.net
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-20 16:55:20 UTC437INHTTP/1.1 200 OK
                                Content-Length: 92102
                                Connection: close
                                Content-Type: image/png
                                Date: Wed, 20 Nov 2024 16:55:20 GMT
                                Cache-Control: public, must-revalidate, max-age=30
                                ETag: "76552914"
                                Last-Modified: Wed, 20 Nov 2024 13:46:29 GMT
                                Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
                                Referrer-Policy: same-origin
                                X-Content-Type-Options: nosniff
                                X-XSS-Protection: 1; mode=block
                                X-DNS-Prefetch-Control: off
                                2024-11-20 16:55:20 UTC3470INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 04 1a 06 90 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                Data Ascii: JFIF,,C!"$"$C"}!1AQa"q2
                                2024-11-20 16:55:20 UTC4096INData Raw: 0c 57 51 f0 36 29 60 f8 c5 a0 c3 34 6f 14 89 72 ea c8 ea 43 29 f2 df 82 0f 4a b7 a9 fc 6b f8 87 77 78 d3 41 ac 47 61 16 7e 4b 7b 7b 68 f6 20 f4 1b 94 93 f8 93 5d ff 00 c2 0f 19 d9 78 fb c5 da 74 5e 28 b4 b6 8f c4 ba 79 33 58 6a 30 a0 46 b9 50 a4 3c 4e 07 53 b4 96 18 e3 83 c0 c7 3c 38 aa b8 88 d0 9b a9 05 66 9e ce ed 69 e8 8e dc 35 2a 12 ad 15 09 3b dd 6e ac 9f e2 79 57 c6 9f f9 2a be 23 ff 00 af d6 fe 95 c7 d7 a3 f8 d7 5c 9b c3 5f 1f f5 1d 76 00 4b 59 ea a6 46 51 d5 d3 80 cb f8 a9 23 f1 a9 7f 68 cd 12 1b 0f 1d 2e b9 61 b5 b4 ed 7a dd 6f a0 91 31 b5 98 81 bf 1e b9 e1 b3 fe dd 6d 87 af ca a9 d3 6b 78 e8 fc d5 b4 fd 4c 6b d1 e6 f6 95 13 da 5b 7a f5 3c ce 8a 2b d8 7c 62 4f 82 fe 03 e8 9e 19 51 e5 ea 3e 22 93 ed f7 c3 04 11 17 05 54 fa 1f f5 43 1f ec b5 6f 5a
                                Data Ascii: WQ6)`4orC)JkwxAGa~K{{h ]xt^(y3Xj0FP<NS<8fi5*;nyW*#\_vKYFQ#h.azo1mkxLk[z<+|bOQ>"TCoZ
                                2024-11-20 16:55:20 UTC4096INData Raw: ae 4f 41 e4 a7 02 bc fe bb df da 13 fe 4b 0e bf fe fc 3f fa 26 3a e0 ab bb 05 fe ed 4f fc 2b f2 38 f1 7f c7 9f ab fc cf 5a f1 41 27 f6 60 f0 9e 4e 71 ab cc 07 b7 cd 71 4f f0 63 b6 9f fb 34 f8 ba fe d4 f9 77 17 7a 94 76 72 38 5e 4c 78 87 20 9f 4c 48 e3 fe 04 69 9e 27 ff 00 93 60 f0 a7 fd 86 26 fe 73 d5 8f 82 cb 1f 8a 7e 1a f8 b7 e1 ea ba a5 fc e0 5f d9 02 d8 f3 1d 76 e4 7b 73 1c 60 fb 31 f4 af 36 5a 51 94 9e ca a5 df a7 31 df 1d 6b 28 ad dc 2c bd 79 4f 1d a2 a5 bb b7 9e d2 ea 5b 5b a8 64 82 78 9c a4 91 c8 a5 59 18 1c 10 41 e8 6a 2a f6 f7 3c 83 da bf 66 c5 b2 4f 0d 78 f6 ea f6 f1 ec 22 4b 08 a3 92 ed 23 2e d0 23 2c db 9c 00 09 24 60 1f c2 b1 bf e1 18 f8 37 ff 00 45 2e fb ff 00 05 33 7f f1 15 67 f6 6e ba b4 bb d4 3c 43 e0 eb d9 04 49 e2 0d 35 a1 8d f7 60 ef
                                Data Ascii: OAK?&:O+8ZA'`NqqOc4wzvr8^Lx LHi'`&s~_v{s`16ZQ1k(,yO[[dxYAj*<fOx"K#.#,$`7E.3gn<CI5`
                                2024-11-20 16:55:20 UTC4096INData Raw: 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a
                                Data Ascii: (((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((
                                2024-11-20 16:55:21 UTC4096INData Raw: 6b fd e3 e6 ff 00 f4 94 27 fc 1f 97 fe dc c8 7e 0f da 5a df 7c 48 d1 ed 2f 6d a1 ba b7 91 dc 3c 53 46 1d 1b f7 6c 79 07 83 c8 ae 4a bb 3f 82 38 ff 00 85 a7 a1 8c 80 5a 67 51 9e e4 c6 c0 0f cc d7 1c ea c8 ec 8e a5 59 4e 19 48 c1 07 d2 b7 8b fd fc 97 92 fc e4 63 25 fb 98 bf 37 f9 23 ab f1 55 a5 ac 3f 0f 7c 1b 75 0d b4 31 cf 70 97 a6 79 52 30 1e 5d b3 e1 77 11 c9 c0 e0 67 a5 34 7c 3b f1 78 9e 68 65 d2 e3 b7 68 66 30 b1 b8 bc 82 15 67 07 04 23 3b 80 f8 3c 7c a4 f3 c5 58 f1 97 cb f0 e3 c0 d1 b7 0f e4 5e be d3 d7 69 b9 38 3f 43 83 f9 54 bf 1d ee ee ae fe 2b eb bf 6a 91 df c9 9f c9 89 49 e1 11 40 c0 03 b0 ea 7e a4 9e f5 85 39 d4 6d 42 2d 6a e7 be bb 4b d5 77 36 a9 08 59 ca 5d 39 76 f3 8f fc 03 94 d6 74 ad 4b 46 d4 e5 d3 35 4b 39 6d 6f 22 38 78 9c 73 cf 42 3d 41
                                Data Ascii: k'~Z|H/m<SFlyJ?8ZgQYNHc%7#U?|u1pyR0]wg4|;xhehf0g#;<|X^i8?CT+jI@~9mB-jKw6Y]9vtKF5K9mo"8xsB=A
                                2024-11-20 16:55:21 UTC4096INData Raw: fa f5 cf d7 55 3a 91 a9 15 38 bb a6 71 d5 a5 2a 53 70 9a b3 41 45 14 55 90 79 e7 8c 3f e4 63 ba ff 00 80 7f e8 0b 5b ff 00 0f 34 64 d4 bc 3d e2 0b d8 bc 33 ff 00 09 0d fd 99 b6 16 f6 d8 b8 6c 07 67 0e 76 c2 ea c7 80 3b f1 58 1e 30 ff 00 91 8e eb fe 01 ff 00 a0 2d 4b a4 6a f6 d6 7e 11 d7 74 89 52 63 3e a0 f6 cd 13 28 1b 17 cb 66 2d b8 e7 23 ef 0c 60 1a d2 ac 65 2a 69 47 7d 3f 35 73 bf 0e e2 9a 72 ec ff 00 23 55 bc 33 7f a9 45 1a 0d 23 4b d1 27 b9 d5 24 b3 48 a5 7b 88 e5 8e 55 85 58 42 44 8c c0 2b 12 00 2d f3 6e 6e 48 5e 98 1a c6 8d 77 a4 db 58 49 7a c9 1c d7 91 34 cb 6c 43 09 62 40 c5 54 b8 20 01 bb 69 20 64 9c 60 9c 02 33 b1 a1 6b 7a 1c 5e 1c b1 d2 75 78 2f a4 4b 6d 52 5b f9 16 00 00 95 4c 48 ab 1e ed c0 ae 59 30 48 19 00 e4 64 f1 55 fc 79 af c3 e2 8d 4a
                                Data Ascii: U:8q*SpAEUy?c[4d=3lgv;X0-Kj~tRc>(f-#`e*iG}?5sr#U3E#K'$H{UXBD+-nnH^wXIz4lCb@T i d`3kz^ux/KmR[LHY0HdUyJ
                                2024-11-20 16:55:21 UTC4096INData Raw: a0 0c d5 1d 63 c4 b0 de 69 5a d5 94 97 fa c6 a5 2d e5 c5 9b c3 75 a8 30 69 19 61 49 43 ef f9 8e dc 99 01 55 05 b0 38 c9 c6 4e 84 9e 2a d1 6f 6d 2e b4 eb bf ed 0b 7b 6b 9d 0e ca c1 a6 8a dd 25 74 9a dd a3 62 42 19 14 14 3b 58 67 70 3c 83 8e d4 a4 eb bf c3 65 e9 7f d4 a4 a8 af c7 7f 9f fc 02 8f 8b 3c 32 96 d6 09 aa 69 ab 12 db 41 63 a7 3d d4 41 9c c8 1e 7b 70 e6 4e 46 36 97 0c 38 3c 12 06 00 22 b3 2e 74 2b ad 3b c4 f6 9a 2d c9 b4 9a ed de 01 24 45 9f 62 34 9b 4f 96 e4 60 e4 6e 01 b6 9e 39 c1 c8 ae d3 c2 da 84 57 fa b4 da d5 ce 95 34 fe 1a b3 d0 a0 b5 d4 fe d0 bb 63 79 20 86 3d 88 1b 95 dc d3 47 18 50 79 20 9e 07 38 e1 6d 75 69 1f c5 71 6b 9a 83 34 b2 1b e1 77 70 54 0c b1 f3 37 b6 07 a9 e6 aa 8c aa 3b c5 f4 5f 8f 6f cf ef 44 55 8d 35 69 2e af fa fe bc 99 b9
                                Data Ascii: ciZ-u0iaICU8N*om.{k%tbB;Xgp<e<2iAc=A{pNF68<".t+;-$Eb4O`n9W4cy =GPy 8muiqk4wpT7;_oDU5i.
                                2024-11-20 16:55:21 UTC4096INData Raw: f2 39 c8 24 8a ed 7c 27 74 b7 fa 77 c3 cd 37 50 b0 d3 2e ac a5 fb 78 96 27 b0 87 2c 23 ce df 9b 66 e1 d0 12 41 cb 1e 4e 4f 34 ea e2 65 1a 6a 69 77 bf c9 37 f7 e8 2a 78 78 ca 6e 0d f6 b7 cd a5 f7 6a 78 dd 15 dd 4b ab dc 27 83 c7 88 ed f4 5d 10 5d 5c ea 92 5a cd 2f f6 4d bb c5 6f 1a 44 8d 14 6b 1b 21 45 2c 5e 43 b8 8d c7 cb fb dc 1c ea eb bf 65 f0 ee 9f e2 1b bb 6d 0f 4a 8e fd e7 d2 41 8a e2 c5 26 5b 19 66 b5 9a 59 d1 12 50 c0 0d cb 8d a7 38 18 1d 54 11 4f 10 d6 96 fc 7c d2 fd 49 54 16 f7 fc 3c 9b fd 0f 30 ab 71 69 d7 92 e9 77 1a 9c 50 ef b4 b6 95 22 99 c3 0f 91 9c 31 5c 8c e7 07 63 73 8c 64 63 39 22 bd 43 5f 5d 3a f3 5b f1 3e 88 9a 1e 8f 69 67 6d a1 7d be 11 6f 64 89 22 5c 14 8a 62 e2 4c 6f c6 5d 94 26 ed 81 48 01 78 15 c8 fc 37 57 d4 5f 59 f0 ca 86 91 b5
                                Data Ascii: 9$|'tw7P.x',#fANO4ejiw7*xxnjxK']]\Z/MoDk!E,^CemJA&[fYP8TO|IT<0qiwP"1\csdc9"C_]:[>igm}od"\bLo]&Hx7W_Y
                                2024-11-20 16:55:21 UTC4096INData Raw: 51 45 14 00 57 ad 57 92 d7 a1 ff 00 c2 49 a2 ff 00 cf ef fe 42 7f f0 ac ea 26 ed 63 2a 89 bb 58 d7 a2 b2 3f e1 24 d1 7f e7 f7 ff 00 21 3f f8 51 ff 00 09 26 8b ff 00 3f bf f9 09 ff 00 c2 b2 e5 7d 8c b9 5f 63 5e 8a c8 ff 00 84 93 45 ff 00 9f df fc 84 ff 00 e1 47 fc 24 9a 2f fc fe ff 00 e4 27 ff 00 0a 39 5f 60 e5 7d 8d 7a 2b 23 fe 12 4d 17 fe 7f 7f f2 13 ff 00 85 1f f0 92 68 bf f3 fb ff 00 90 9f fc 28 e5 7d 83 95 f6 35 e8 ac 8f f8 49 34 5f f9 fd ff 00 c8 4f fe 14 7f c2 49 a2 ff 00 cf ef fe 42 7f f0 a3 95 f6 0e 57 d8 d7 a2 b2 3f e1 24 d1 7f e7 f7 ff 00 21 3f f8 51 ff 00 09 26 8b ff 00 3f bf f9 09 ff 00 c2 8e 57 d8 39 5f 63 5e 8a c8 ff 00 84 93 45 ff 00 9f df fc 84 ff 00 e1 47 fc 24 9a 2f fc fe ff 00 e4 27 ff 00 0a 39 5f 60 e5 7d 83 c6 1f f2 2e 5d 7f c0 3f f4
                                Data Ascii: QEWWIB&c*X?$!?Q&?}_c^EG$/'9_`}z+#Mh(}5I4_OIBW?$!?Q&?W9_c^EG$/'9_`}.]?
                                2024-11-20 16:55:21 UTC4096INData Raw: 3d ce d0 65 4b 4f 25 66 c6 3a 17 c3 aa 7d 4e 71 da 8d 2b 52 f0 1e a9 ae 5b e9 52 f8 38 d8 59 5c 4c 90 a5 e4 7a 84 cf 71 19 2d 80 ce 19 b6 30 e9 90 15 4e 33 83 9c 57 43 a9 5e 59 43 f1 57 58 d3 6f ae a3 b4 8f 58 f0 fc 1a 72 5c c8 71 1c 32 3d 9c 05 19 cf 65 dc a0 13 db 39 ac 0d 07 e1 df 89 ac bc 47 67 36 b9 62 74 bd 3a de ea 36 9e f6 77 51 11 50 c0 e2 36 04 f9 8c 7a 28 5c e4 91 59 c6 a2 94 13 ab 26 9f 2a b6 b6 be 9f 8b bf f5 a9 6e 9b 52 b5 38 df 57 7d 2f d7 f0 fe bb 13 c3 e1 bd 16 1f 15 f8 e6 57 d3 a5 be b4 f0 f4 f3 7d 9b 4b 8a 67 53 2a 7d a0 c6 0b 30 cb ec 8d 79 24 73 d3 24 73 5c 97 88 75 1d 23 50 8a d7 fb 37 c3 b0 68 f2 c7 bb cf 30 dd 4b 2a 4b 9c 6d c2 c8 58 ae 30 df c4 73 9f 6a ea f5 4d 37 c5 37 9f 16 3c 55 7b e1 25 b9 6b fb 1d 5a ea 43 f6 69 42 cc 01 99
                                Data Ascii: =eKO%f:}Nq+R[R8Y\Lzq-0N3WC^YCWXoXr\q2=e9Gg6bt:6wQP6z(\Y&*nR8W}/W}KgS*}0y$s$s\u#P7h0K*KmX0sjM77<U{%kZCiB


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                11192.168.2.54972420.8.24.1494433852C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:20 UTC405OUTGET /rkkhl0x00CHxx0786x009/js/jquery.min.js HTTP/1.1
                                Host: nice-ground-009017910.5.azurestaticapps.net
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-20 16:55:20 UTC443INHTTP/1.1 200 OK
                                Content-Length: 84355
                                Connection: close
                                Content-Type: text/javascript
                                Date: Wed, 20 Nov 2024 16:55:20 GMT
                                Cache-Control: public, must-revalidate, max-age=30
                                ETag: "76552914"
                                Last-Modified: Wed, 20 Nov 2024 13:46:29 GMT
                                Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
                                Referrer-Policy: same-origin
                                X-Content-Type-Options: nosniff
                                X-XSS-Protection: 1; mode=block
                                X-DNS-Prefetch-Control: off
                                2024-11-20 16:55:20 UTC3465INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 32 2e 31 2e 33 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 34 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64
                                Data Ascii: /*! jQuery v2.1.3 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a wind
                                2024-11-20 16:55:20 UTC4096INData Raw: 21 3d 3d 68 26 26 65 2e 70 75 73 68 28 61 5b 66 5d 29 3b 72 65 74 75 72 6e 20 65 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 2c 66 3d 30 2c 67 3d 61 2e 6c 65 6e 67 74 68 2c 68 3d 73 28 61 29 2c 69 3d 5b 5d 3b 69 66 28 68 29 66 6f 72 28 3b 67 3e 66 3b 66 2b 2b 29 64 3d 62 28 61 5b 66 5d 2c 66 2c 63 29 2c 6e 75 6c 6c 21 3d 64 26 26 69 2e 70 75 73 68 28 64 29 3b 65 6c 73 65 20 66 6f 72 28 66 20 69 6e 20 61 29 64 3d 62 28 61 5b 66 5d 2c 66 2c 63 29 2c 6e 75 6c 6c 21 3d 64 26 26 69 2e 70 75 73 68 28 64 29 3b 72 65 74 75 72 6e 20 65 2e 61 70 70 6c 79 28 5b 5d 2c 69 29 7d 2c 67 75 69 64 3a 31 2c 70 72 6f 78 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 65 2c 66 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22
                                Data Ascii: !==h&&e.push(a[f]);return e},map:function(a,b,c){var d,f=0,g=a.length,h=s(a),i=[];if(h)for(;g>f;f++)d=b(a[f],f,c),null!=d&&i.push(d);else for(f in a)d=b(a[f],f,c),null!=d&&i.push(d);return e.apply([],i)},guid:1,proxy:function(a,b){var c,e,f;return"string"
                                2024-11-20 16:55:20 UTC4096INData Raw: 65 5b 63 5b 65 5d 5d 3d 62 7d 66 75 6e 63 74 69 6f 6e 20 6c 62 28 61 2c 62 29 7b 76 61 72 20 63 3d 62 26 26 61 2c 64 3d 63 26 26 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 26 26 31 3d 3d 3d 62 2e 6e 6f 64 65 54 79 70 65 26 26 28 7e 62 2e 73 6f 75 72 63 65 49 6e 64 65 78 7c 7c 43 29 2d 28 7e 61 2e 73 6f 75 72 63 65 49 6e 64 65 78 7c 7c 43 29 3b 69 66 28 64 29 72 65 74 75 72 6e 20 64 3b 69 66 28 63 29 77 68 69 6c 65 28 63 3d 63 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 63 3d 3d 3d 62 29 72 65 74 75 72 6e 2d 31 3b 72 65 74 75 72 6e 20 61 3f 31 3a 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6d 62 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65
                                Data Ascii: e[c[e]]=b}function lb(a,b){var c=b&&a,d=c&&1===a.nodeType&&1===b.nodeType&&(~b.sourceIndex||C)-(~a.sourceIndex||C);if(d)return d;if(c)while(c=c.nextSibling)if(c===b)return-1;return a?1:-1}function mb(a){return function(b){var c=b.nodeName.toLowerCase();re
                                2024-11-20 16:55:21 UTC4096INData Raw: 3f 2d 31 3a 66 3f 31 3a 6b 3f 4a 28 6b 2c 61 29 2d 4a 28 6b 2c 62 29 3a 30 3b 69 66 28 65 3d 3d 3d 66 29 72 65 74 75 72 6e 20 6c 62 28 61 2c 62 29 3b 63 3d 61 3b 77 68 69 6c 65 28 63 3d 63 2e 70 61 72 65 6e 74 4e 6f 64 65 29 68 2e 75 6e 73 68 69 66 74 28 63 29 3b 63 3d 62 3b 77 68 69 6c 65 28 63 3d 63 2e 70 61 72 65 6e 74 4e 6f 64 65 29 69 2e 75 6e 73 68 69 66 74 28 63 29 3b 77 68 69 6c 65 28 68 5b 64 5d 3d 3d 3d 69 5b 64 5d 29 64 2b 2b 3b 72 65 74 75 72 6e 20 64 3f 6c 62 28 68 5b 64 5d 2c 69 5b 64 5d 29 3a 68 5b 64 5d 3d 3d 3d 76 3f 2d 31 3a 69 5b 64 5d 3d 3d 3d 76 3f 31 3a 30 7d 2c 67 29 3a 6e 7d 2c 67 62 2e 6d 61 74 63 68 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 67 62 28 61 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 62 29 7d 2c 67
                                Data Ascii: ?-1:f?1:k?J(k,a)-J(k,b):0;if(e===f)return lb(a,b);c=a;while(c=c.parentNode)h.unshift(c);c=b;while(c=c.parentNode)i.unshift(c);while(h[d]===i[d])d++;return d?lb(h[d],i[d]):h[d]===v?-1:i[d]===v?1:0},g):n},gb.matches=function(a,b){return gb(a,null,null,b)},g
                                2024-11-20 16:55:21 UTC4096INData Raw: 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 2c 63 3d 5b 5d 2c 64 3d 68 28 61 2e 72 65 70 6c 61 63 65 28 52 2c 22 24 31 22 29 29 3b 72 65 74 75 72 6e 20 64 5b 75 5d 3f 69 62 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 65 29 7b 76 61 72 20 66 2c 67 3d 64 28 61 2c 6e 75 6c 6c 2c 65 2c 5b 5d 29 2c 68 3d 61 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 68 2d 2d 29 28 66 3d 67 5b 68 5d 29 26 26 28 61 5b 68 5d 3d 21 28 62 5b 68 5d 3d 66 29 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 65 2c 66 29 7b 72 65 74 75 72 6e 20 62 5b 30 5d 3d 61 2c 64 28 62 2c 6e 75 6c 6c 2c 66 2c 63 29 2c 62 5b 30 5d 3d 6e 75 6c 6c 2c 21 63 2e 70 6f 70 28 29 7d 7d 29 2c 68 61 73 3a 69 62 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72
                                Data Ascii: ion(a){var b=[],c=[],d=h(a.replace(R,"$1"));return d[u]?ib(function(a,b,c,e){var f,g=d(a,null,e,[]),h=a.length;while(h--)(f=g[h])&&(a[h]=!(b[h]=f))}):function(a,e,f){return b[0]=a,d(b,null,f,c),b[0]=null,!c.pop()}}),has:ib(function(a){return function(b){r
                                2024-11-20 16:55:21 UTC4096INData Raw: 68 2c 67 3d 64 2e 72 65 6c 61 74 69 76 65 5b 61 5b 30 5d 2e 74 79 70 65 5d 2c 68 3d 67 7c 7c 64 2e 72 65 6c 61 74 69 76 65 5b 22 20 22 5d 2c 69 3d 67 3f 31 3a 30 2c 6b 3d 73 62 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 62 7d 2c 68 2c 21 30 29 2c 6c 3d 73 62 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4a 28 62 2c 61 29 3e 2d 31 7d 2c 68 2c 21 30 29 2c 6d 3d 5b 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 64 29 7b 76 61 72 20 65 3d 21 67 26 26 28 64 7c 7c 63 21 3d 3d 6a 29 7c 7c 28 28 62 3d 63 29 2e 6e 6f 64 65 54 79 70 65 3f 6b 28 61 2c 63 2c 64 29 3a 6c 28 61 2c 63 2c 64 29 29 3b 72 65 74 75 72 6e 20 62 3d 6e 75 6c 6c 2c 65 7d 5d 3b 66 3e 69 3b 69 2b 2b 29 69 66 28 63 3d 64 2e 72 65 6c 61 74 69 76 65 5b 61 5b 69 5d
                                Data Ascii: h,g=d.relative[a[0].type],h=g||d.relative[" "],i=g?1:0,k=sb(function(a){return a===b},h,!0),l=sb(function(a){return J(b,a)>-1},h,!0),m=[function(a,c,d){var e=!g&&(d||c!==j)||((b=c).nodeType?k(a,c,d):l(a,c,d));return b=null,e}];f>i;i++)if(c=d.relative[a[i]
                                2024-11-20 16:55:21 UTC4096INData Raw: 26 26 61 2e 6c 65 6e 67 74 68 3e 3d 33 3f 5b 6e 75 6c 6c 2c 61 2c 6e 75 6c 6c 5d 3a 7a 2e 65 78 65 63 28 61 29 2c 21 63 7c 7c 21 63 5b 31 5d 26 26 62 29 72 65 74 75 72 6e 21 62 7c 7c 62 2e 6a 71 75 65 72 79 3f 28 62 7c 7c 79 29 2e 66 69 6e 64 28 61 29 3a 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 62 29 2e 66 69 6e 64 28 61 29 3b 69 66 28 63 5b 31 5d 29 7b 69 66 28 62 3d 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 6e 3f 62 5b 30 5d 3a 62 2c 6e 2e 6d 65 72 67 65 28 74 68 69 73 2c 6e 2e 70 61 72 73 65 48 54 4d 4c 28 63 5b 31 5d 2c 62 26 26 62 2e 6e 6f 64 65 54 79 70 65 3f 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 3a 6c 2c 21 30 29 29 2c 76 2e 74 65 73 74 28 63 5b 31 5d 29 26 26 6e 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 62 29 29 66 6f 72
                                Data Ascii: &&a.length>=3?[null,a,null]:z.exec(a),!c||!c[1]&&b)return!b||b.jquery?(b||y).find(a):this.constructor(b).find(a);if(c[1]){if(b=b instanceof n?b[0]:b,n.merge(this,n.parseHTML(c[1],b&&b.nodeType?b.ownerDocument||b:l,!0)),v.test(c[1])&&n.isPlainObject(b))for
                                2024-11-20 16:55:21 UTC4096INData Raw: 65 20 6d 65 6d 6f 72 79 22 29 2c 22 72 65 6a 65 63 74 65 64 22 5d 2c 5b 22 6e 6f 74 69 66 79 22 2c 22 70 72 6f 67 72 65 73 73 22 2c 6e 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6d 65 6d 6f 72 79 22 29 5d 5d 2c 63 3d 22 70 65 6e 64 69 6e 67 22 2c 64 3d 7b 73 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 2c 61 6c 77 61 79 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 64 6f 6e 65 28 61 72 67 75 6d 65 6e 74 73 29 2e 66 61 69 6c 28 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 7d 2c 74 68 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 2e 44 65 66 65 72 72 65 64 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 6e 2e 65 61 63 68 28 62 2c 66 75 6e 63 74 69 6f 6e 28
                                Data Ascii: e memory"),"rejected"],["notify","progress",n.Callbacks("memory")]],c="pending",d={state:function(){return c},always:function(){return e.done(arguments).fail(arguments),this},then:function(){var a=arguments;return n.Deferred(function(c){n.each(b,function(
                                2024-11-20 16:55:21 UTC4096INData Raw: 61 2c 62 29 7d 2c 5f 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 4c 2e 61 63 63 65 73 73 28 61 2c 62 2c 63 29 7d 2c 5f 72 65 6d 6f 76 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 4c 2e 72 65 6d 6f 76 65 28 61 2c 62 29 7d 7d 29 2c 6e 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 2c 65 2c 66 3d 74 68 69 73 5b 30 5d 2c 67 3d 66 26 26 66 2e 61 74 74 72 69 62 75 74 65 73 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 61 29 7b 69 66 28 74 68 69 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 4d 2e 67 65 74 28 66 29 2c 31 3d 3d 3d 66 2e 6e 6f 64 65 54 79 70 65 26 26 21 4c 2e 67 65 74 28 66 2c 22 68 61 73 44 61 74 61 41 74 74 72 73 22 29 29 29 7b 63 3d 67 2e
                                Data Ascii: a,b)},_data:function(a,b,c){return L.access(a,b,c)},_removeData:function(a,b){L.remove(a,b)}}),n.fn.extend({data:function(a,b){var c,d,e,f=this[0],g=f&&f.attributes;if(void 0===a){if(this.length&&(e=M.get(f),1===f.nodeType&&!L.get(f,"hasDataAttrs"))){c=g.
                                2024-11-20 16:55:21 UTC4096INData Raw: 65 77 20 52 65 67 45 78 70 28 22 28 5e 7c 5c 5c 2e 29 22 2b 70 2e 6a 6f 69 6e 28 22 5c 5c 2e 28 3f 3a 2e 2a 5c 5c 2e 7c 29 22 29 2b 22 28 5c 5c 2e 7c 24 29 22 29 2c 67 3d 66 3d 6d 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 66 2d 2d 29 6b 3d 6d 5b 66 5d 2c 21 65 26 26 71 21 3d 3d 6b 2e 6f 72 69 67 54 79 70 65 7c 7c 63 26 26 63 2e 67 75 69 64 21 3d 3d 6b 2e 67 75 69 64 7c 7c 68 26 26 21 68 2e 74 65 73 74 28 6b 2e 6e 61 6d 65 73 70 61 63 65 29 7c 7c 64 26 26 64 21 3d 3d 6b 2e 73 65 6c 65 63 74 6f 72 26 26 28 22 2a 2a 22 21 3d 3d 64 7c 7c 21 6b 2e 73 65 6c 65 63 74 6f 72 29 7c 7c 28 6d 2e 73 70 6c 69 63 65 28 66 2c 31 29 2c 6b 2e 73 65 6c 65 63 74 6f 72 26 26 6d 2e 64 65 6c 65 67 61 74 65 43 6f 75 6e 74 2d 2d 2c 6c 2e 72 65 6d 6f 76 65 26 26 6c 2e 72 65 6d 6f
                                Data Ascii: ew RegExp("(^|\\.)"+p.join("\\.(?:.*\\.|)")+"(\\.|$)"),g=f=m.length;while(f--)k=m[f],!e&&q!==k.origType||c&&c.guid!==k.guid||h&&!h.test(k.namespace)||d&&d!==k.selector&&("**"!==d||!k.selector)||(m.splice(f,1),k.selector&&m.delegateCount--,l.remove&&l.remo


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                12192.168.2.54972520.8.24.1494433852C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:20 UTC700OUTGET /rkkhl0x00CHxx0786x009/images/msmm.png HTTP/1.1
                                Host: nice-ground-009017910.5.azurestaticapps.net
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-20 16:55:20 UTC435INHTTP/1.1 200 OK
                                Content-Length: 168
                                Connection: close
                                Content-Type: image/png
                                Date: Wed, 20 Nov 2024 16:55:20 GMT
                                Cache-Control: public, must-revalidate, max-age=30
                                ETag: "76552914"
                                Last-Modified: Wed, 20 Nov 2024 13:46:29 GMT
                                Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
                                Referrer-Policy: same-origin
                                X-Content-Type-Options: nosniff
                                X-XSS-Protection: 1; mode=block
                                X-DNS-Prefetch-Control: off
                                2024-11-20 16:55:20 UTC168INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1f 00 00 00 1e 04 03 00 00 00 26 dc d8 af 00 00 00 01 73 52 47 42 01 d9 c9 2c 7f 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 0f 50 4c 54 45 f4 50 21 00 00 00 83 bb 03 03 a6 f1 fc ba 03 5d 32 e9 94 00 00 00 05 74 52 4e 53 ff 00 ff ff ff 08 b1 e7 2f 00 00 00 21 49 44 41 54 78 9c 63 60 80 00 41 25 08 10 60 18 d6 02 82 a8 00 8b 80 31 04 08 ba 40 c0 f0 16 00 00 8a 22 40 4d a4 c1 93 b8 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR&sRGB,pHYsPLTEP!]2tRNS/!IDATxc`A%`1@"@MIENDB`


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                13192.168.2.54972820.8.24.1494433852C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:20 UTC698OUTGET /rkkhl0x00CHxx0786x009/images/dm.png HTTP/1.1
                                Host: nice-ground-009017910.5.azurestaticapps.net
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-20 16:55:21 UTC437INHTTP/1.1 200 OK
                                Content-Length: 35689
                                Connection: close
                                Content-Type: image/png
                                Date: Wed, 20 Nov 2024 16:55:20 GMT
                                Cache-Control: public, must-revalidate, max-age=30
                                ETag: "76552914"
                                Last-Modified: Wed, 20 Nov 2024 13:46:29 GMT
                                Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
                                Referrer-Policy: same-origin
                                X-Content-Type-Options: nosniff
                                X-XSS-Protection: 1; mode=block
                                X-DNS-Prefetch-Control: off
                                2024-11-20 16:55:21 UTC3471INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 04 ec 08 06 00 00 00 90 6d 7b 43 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 80 00 49 44 41 54 78 da ec dd 79 9c a5 57 5d 27 fe cf 79 aa 7a 4d c8 86 62 00 51 09 b4 bd 94 81 61 c8 8c 23 f8 1b 65 60 1c 54 10 45 33 6e e0 32 48 d0 19 d9 43 57 07 46 29 19 43 ba 3b 89 01 c3 88 44 45 18 5c 46 a2 08 22 0a b2 33 2c b2 13 a0 bb 2a 84 24 40 80 10 20 7b 77 57 2f 55 cf f9 fd d1 09 59 c8 72 6b bd f7 3e f7 fd 7e bd 22 20 4d 55 dd cf bd 5d cf b9 9f fb 3d e7 49 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Data Ascii: PNGIHDRm{CgAMAa cHRMz&u0`:pQ<bKGDIDATxyW]'yzMbQa#e`TE3n2HCWF)C;DE\F"3,*$@ {wW/UYrk>~" MU]=I
                                2024-11-20 16:55:21 UTC4096INData Raw: 9a c9 e9 b3 4b f2 f1 24 ff 41 20 00 0c 91 13 4b 72 51 99 9c 7e 5f ce da b3 4d 1c 00 dd a5 c0 02 18 65 93 7b ff 63 59 bb ef 13 35 79 61 92 35 02 01 60 38 95 1f 2e 6d f3 a9 66 c7 f4 cb 73 e6 25 c7 c8 03 a0 7b 14 58 00 a3 68 c7 a7 4f 6c b6 4f bf aa a4 bc 27 c9 16 81 00 d0 01 6b 6a cd b3 ca d8 da 4f 67 72 fa bf 88 03 a0 5b 14 58 00 a3 66 c7 cc e9 a5 ae 99 a9 25 67 24 71 66 08 00 5d 73 4a 49 de da 4c 4e bf 3e 67 7e fe 7e e2 00 e8 06 05 16 c0 a8 38 73 e6 c1 65 72 fa ad a5 d6 d7 27 b1 a0 07 a0 d3 6a 72 7a 19 9b bb 34 93 33 cf ce 54 f5 be 07 60 c8 f9 45 0e d0 75 53 ef 1e cf e4 de ed 65 ac 7e 36 89 2d 15 00 8c 90 7a 42 49 7d 59 99 9d 7e 6f 26 f7 4c c8 03 60 78 29 b0 00 ba ec 05 7b fe 4d 99 3d f9 43 25 65 57 92 8d 02 01 60 34 95 1f 2e b9 e5 90 f7 ed 33 f7 91 07 c0
                                Data Ascii: K$A KrQ~_Me{cY5ya5`8.mfs%{XhOlO'kjOgr[Xf%g$qf]sJILN>g~~8ser'jrz43T`EuSe~6-zBI}Y~o&L`x){M=C%eW`4.3
                                2024-11-20 16:55:21 UTC4096INData Raw: 87 d7 24 e5 f6 6f e5 4a 4d 26 a7 af 4d 8e 96 5a 25 f9 42 9b fa 85 b4 e5 8b 69 f2 c5 1c 6e bf 92 0b 26 ae 13 21 0b a1 c0 62 e1 a6 6a 93 c3 d3 df 95 b9 b1 07 25 ed 77 a7 94 07 35 b5 3e 28 25 0f ac 35 0f 4a c9 f7 66 36 0f 48 33 d7 24 4d 92 a4 d6 5b 27 4b 8b 29 53 00 00 80 ee bb ef 2d ff 9c 76 74 5f 4d b9 f5 ed 61 b2 b6 49 26 a7 0f 24 f9 52 92 2f 97 92 af a4 e6 8b 6d f2 e5 34 f5 2b 29 f9 52 0e 1c fa 72 5e f6 88 1b c4 c8 ad 14 58 dc d1 d4 9e b5 39 b0 f6 7e 19 3b fc c0 cc 97 fb 27 cd f7 34 69 bf 3b 29 df 5d 4b 7d 50 4a 79 50 66 67 1e 90 94 35 29 ed 2d ff a3 7a db 16 3f 03 54 00 00 00 dc bb 8d 39 7a 33 ae 2d b7 ce 3b 1c 3d 7f eb 96 37 95 eb d6 27 93 d3 fb 93 7c 39 c9 35 e5 96 7f 6d 4b be 92 5a ae 49 a9 5f 4e 3b 76 4d 36 96 af 64 6a d3 4d e2 ec 3e 05 d6 a8 98 ba
                                Data Ascii: $oJM&MZ%Bin&!bj%w5>(%5Jf6H3$M['K)S-vt_MaI&$R/m4+)Rr^X9~;'4i;)]K}PJyPfg5)-z?T9z3-;=7'|95mKZI_N;vM6djM>
                                2024-11-20 16:55:21 UTC4096INData Raw: 45 81 05 00 00 00 d0 2d 9d bb 0b 61 b5 85 10 00 00 00 a0 53 ba 76 06 56 69 4c 60 01 00 00 00 74 4a d7 0a ac ea 2e 84 00 00 00 00 dd d2 74 ed 2e 84 b1 85 10 00 00 00 a0 53 6a e7 0a 2c 13 58 00 00 00 00 dd d2 b5 02 cb 16 42 00 00 00 80 4e a9 9d 3b 03 ab b1 85 10 00 00 00 a0 4b 9a 32 bf 62 5f ba 2f 0f a8 98 c0 02 00 00 00 e8 94 ee 4d 60 39 03 0b 00 00 00 a0 5b 3a 77 17 c2 6a 0b 21 00 00 00 40 a7 74 6d 02 ab 98 c0 02 00 00 00 e8 96 ce 15 58 8d 02 0b 00 00 00 a0 53 6c 21 04 00 00 00 60 90 95 da b1 bb 10 3a c4 1d 00 00 00 a0 63 9c 81 05 00 00 00 c0 20 ab 5d db 42 58 8b 2d 84 00 00 00 00 9d 52 3b 77 06 96 09 2c 00 00 00 80 4e e9 5c 81 65 0b 21 00 00 00 40 b7 8c 75 ae c0 b2 85 10 00 00 00 a0 4b 4a db b5 bb 10 da 42 08 00 00 00 d0 2d 9d bb 0b 61 a3 c0 02 00 00 00
                                Data Ascii: E-aSvViL`tJ.t.Sj,XBN;K2b_/M`9[:wj!@tmXSl!`:c ]BX-R;w,N\e!@uKJB-a
                                2024-11-20 16:55:21 UTC4096INData Raw: 00 74 54 27 b7 0f 26 a3 58 60 4d 3d 66 ae 24 6f f6 9a 06 80 0e 6a 6d 8d 03 00 46 57 57 b7 0f 26 a3 58 60 25 69 53 6d 23 04 80 4e 32 81 d5 e3 ea 56 d1 07 00 1d d4 d5 ed 83 c9 88 16 58 39 b0 e6 1d 49 6e f4 d2 06 80 ae ad 6c c6 14 33 bd 70 88 3b 00 74 51 67 b7 0f 26 a3 5a 60 5d b8 e9 50 49 de e2 b5 0d 00 5d 63 02 0b 00 18 4d a5 e6 0d 5d dd 3e 98 8c 6a 81 95 a4 ad ee 46 08 00 9d 33 6f 6b 5c 4f 1c e2 0e 00 9d d3 36 f5 e2 2e 3f be 91 2d b0 b2 71 ff 5b 93 ec f7 12 07 80 2e ad 6c 6c 8d eb 49 69 e4 04 00 dd f2 f5 ac bf e6 3d 9d 5e e6 8d ec 53 3b 75 da 81 24 ff ec 35 0e 00 5d 32 66 0b 61 2f aa a2 0f 00 ba a4 24 7f d3 e5 ed 83 c9 28 17 58 49 6a 2d 7f e3 65 0e 00 5d d2 2a b0 00 80 d1 5b 01 d5 fa 57 5d 7f 8c 23 5d 60 65 e3 ba 7f 8c bb 11 02 40 97 56 36 26 8b 00 80 51
                                Data Ascii: tT'&X`M=f$ojmFWW&X`%iSm#N2VX9Inl3p;tQg&Z`]PI]cM]>jF3ok\O6.?-q[.llIi=^S;u$5]2fa/$(XIj-e]*[W]#]`e@V6&Q
                                2024-11-20 16:55:21 UTC4096INData Raw: 00 c0 9d 5d 91 8d eb 2f 10 43 07 56 7a 22 e8 b8 b3 4f bd aa 24 e7 09 02 80 ce 2b a6 8a 7a e6 0c 2c 00 46 44 ad f5 f9 99 7a f0 41 49 0c 3f 05 d6 08 68 0f 1f bb 33 25 5f 94 04 00 5d bf e4 89 a0 47 73 0a 2c 00 46 c2 bb b2 7b db 1b c5 d0 0d 0a ac 51 70 c1 83 66 6b ea a4 20 00 e8 34 13 58 00 c0 6d e6 6b f2 1c 31 74 87 02 6b 54 ec dc f6 37 29 79 af 20 00 e8 f0 b2 c6 04 56 af 6c 21 04 a0 e3 4a c9 2b b3 6b eb 67 24 d1 a1 95 9e 08 46 47 9d 6f 9f 93 64 5e 12 00 74 f4 4a a7 c0 ea d5 fc 5a 05 16 00 5d 76 7d 7b a4 f9 3d 31 74 8b 02 6b 94 9c 3b f1 a9 92 fc a9 20 00 e8 a4 1a a5 0c 00 90 5a f3 bb 39 7f f3 37 25 d1 2d 0a ac 11 d3 1e 6e 5f 98 e4 5a 49 00 d0 c1 d5 aa 09 ac 5e d9 42 08 40 77 ed cd 0d fb 5f 25 86 ee 51 60 8d 9a 0b 26 ae ab b5 bc 44 10 00 74 4e 69 94 32 00 30
                                Data Ascii: ]/CVz"O$+z,FDzAI?h3%_]Gs,F{Qpfk 4Xmk1tkT7)y Vl!J+kg$FGod^tJZ]v}{=1tk; Z97%-n_ZI^B@w_%Q`&DtNi20
                                2024-11-20 16:55:21 UTC4096INData Raw: f3 e4 5c b8 e9 90 28 e0 8e 14 58 b0 18 bb b6 be ad 96 fa 5b 82 00 18 10 b6 10 02 30 fc 6e ae c9 4f e5 bc 87 7e 5d 14 f0 ed 14 58 b0 58 3b b7 fd 69 49 2e 10 04 c0 40 30 81 b5 70 4a 3f 80 01 ba 8e d5 36 bf 94 5d 5b 3f 23 0a b8 6b 0a 2c 58 ca 55 66 c3 96 33 93 f2 46 49 00 f4 ff 57 b2 08 16 4c 81 05 30 30 bf 90 cb f3 72 ee d6 7f 94 04 dc 3d 05 16 2c c5 54 69 eb e1 63 7e 29 a9 1f 11 06 40 9f d7 fe 00 30 84 4a ea ab b3 6b cb cb 25 01 f7 4c 81 05 4b 75 c1 83 66 eb 58 7e 3a c9 97 84 01 d0 37 26 b0 16 4e e9 07 d0 7f ef 6b 37 38 5b 17 7a a1 c0 82 e5 f0 d2 6d 57 d7 b4 3f 91 e4 46 61 00 f4 81 43 dc 01 18 3e 57 d4 b9 e6 67 33 35 71 58 14 70 ef 14 58 b0 5c 76 4d ec a9 a5 fc 42 92 39 61 00 ac b6 62 02 6b c1 aa d2 0f a0 7f ae af 4d 7e 3c e7 6f fe a6 28 a0 37 0a 2c 58 4e
                                Data Ascii: \(X[0nO~]XX;iI.@0pJ?6][?#k,XUf3FIWL00r=,Tic~)@0Jk%LKufX~:7&Nk78[zmW?FaC>Wg35qXpX\vMB9abkM~<o(7,XN
                                2024-11-20 16:55:21 UTC4096INData Raw: 30 96 bf fb e5 96 8c c3 5f 10 d3 2b 1e 11 06 30 4c 14 58 c0 e8 ea 36 ff 32 23 2e 88 88 5d c2 80 51 67 07 16 c0 41 f8 87 5c 3e 7b 5e 54 c7 3c 2a 0a 60 d8 28 b0 80 d1 56 b5 3e 94 75 fd 92 88 b2 4d 18 30 c2 f6 4e 9a 26 9a 2b 3b b0 60 ac 94 c8 f7 e4 64 7d 6e 74 a6 b6 4b 03 18 46 0a 2c 60 f4 ad 9f ba 25 63 f6 f9 11 61 cf 03 8c aa 34 81 05 70 20 25 f2 4f eb c9 d6 45 d1 99 da 2b 0d 60 58 29 b0 80 f1 50 4d dd 99 25 ce 88 88 af 0b 03 46 50 3d a3 c0 ea e3 8e 56 08 30 06 bf ea 59 aa ba 6a ff 6e 74 8a eb 24 30 d4 14 58 c0 f8 e8 b6 be 95 8d 38 2d 22 6e 17 06 8c 98 9f 9b 55 c6 00 fc b4 cc 92 7f 50 f7 9a eb 44 01 8c 02 05 16 30 5e a6 5b 3f c8 d9 bd 2f 8a 88 8f 09 03 46 e9 36 ed 5f 99 2c 98 73 66 26 b0 60 84 ed cd 92 17 45 b7 7d 95 28 80 51 a1 c0 02 c6 cf 86 e3 77 e4 64
                                Data Ascii: 0_+0LX62#.]QgA\>{^T<*`(V>uM0N&+;`d}ntKF,`%ca4p %OE+`X)PM%FP=V0Yjnt$0X8-"nUPD0^[?/F6_,sf&`E}(Qwd
                                2024-11-20 16:55:21 UTC3546INData Raw: 8d f2 0a 80 61 a5 c0 02 60 74 75 56 3c 56 f7 5a 6b b3 c4 c5 11 65 9b 40 46 54 b1 cb a9 bf 53 a0 47 2f c7 40 5d 22 ba b9 75 c7 a9 d1 6b de 23 0e 00 86 fa e8 22 02 00 46 5e b7 f5 b7 19 b3 c7 47 89 4f 09 63 14 99 c0 82 a7 28 f1 40 96 78 61 5d b5 de 18 1b 57 ef 13 08 00 c3 4e 81 05 c0 78 a8 a6 be 9d dd e6 9a 8c f2 fa 88 d8 2b 90 11 e2 2d 84 fd f1 08 e1 c8 2a 11 9b 72 f7 ee 13 a2 db fa a4 34 00 18 15 0a 2c 00 c6 e9 b6 2e a3 6a 5e 93 59 4e 8f 08 8f d3 8c 8a 34 81 05 4f 78 24 33 2f a8 ab d6 85 71 f5 89 db c4 01 c0 28 51 60 01 30 7e 7a cd 2f e4 de 23 4f 2c 25 ae 15 c6 08 b0 03 ab cf 53 a0 1d 58 23 25 e3 a6 cc 72 42 f4 da ef 17 06 00 a3 68 42 04 00 8c a5 ab 8e da 55 47 5c 16 eb 36 7f b4 64 fe 55 44 fc 5b a1 0c ed 9d bb 09 2c c6 d9 e3 59 e2 0f a3 6a 79 e3 2a 00 23
                                Data Ascii: a`tuV<VZke@FTSG/@]"uk#"F^GOc(@xa]WNx+-*r4,.j^YN4Ox$3/q(Q`0~z/#O,%SX#%rBhBUG\6dUD[,Yjy*#


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                14192.168.2.54972620.8.24.1494433852C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:20 UTC698OUTGET /rkkhl0x00CHxx0786x009/images/re.gif HTTP/1.1
                                Host: nice-ground-009017910.5.azurestaticapps.net
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-20 16:55:21 UTC437INHTTP/1.1 200 OK
                                Content-Length: 14751
                                Connection: close
                                Content-Type: image/gif
                                Date: Wed, 20 Nov 2024 16:55:20 GMT
                                Cache-Control: public, must-revalidate, max-age=30
                                ETag: "76552914"
                                Last-Modified: Wed, 20 Nov 2024 13:46:29 GMT
                                Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
                                Referrer-Policy: same-origin
                                X-Content-Type-Options: nosniff
                                X-XSS-Protection: 1; mode=block
                                X-DNS-Prefetch-Control: off
                                2024-11-20 16:55:21 UTC3470INData Raw: 47 49 46 38 39 61 c1 00 47 00 f6 01 00 ff fd ff fd cc 01 fb df 64 fd e8 8f f9 d3 3b f8 e6 a0 fa f2 d1 d0 dc f0 98 b3 d8 7a a5 d7 7c a4 d4 f8 e5 a0 f6 f0 d3 a2 b9 db fa de 64 fb e7 94 7b a4 d5 f0 ec da a8 b6 d2 70 60 ef 82 72 f1 6d 5e ef 7b a4 d6 ea e9 e1 e4 da a8 fb df 63 71 61 f0 db e3 f5 ea e6 e0 d1 cb ba 83 75 ea dc e4 f5 f9 dd 64 73 63 f0 ea e7 e2 d5 d0 b6 84 76 ec 72 62 f3 7b a4 d4 fb df 61 e5 e1 e5 dc e3 f6 d1 cc b7 83 73 f3 fb df 60 dc e3 f5 e8 e5 df cb c5 c4 71 65 e7 7b a3 d4 e8 e5 e3 d1 cd b7 84 75 ef fb df 62 dd e3 f5 73 68 e2 7b a3 d3 e7 e4 e3 ca c4 c0 85 76 f0 7b a2 d3 70 69 de e6 e3 e0 c8 c3 c5 84 75 ec 71 69 df cc c6 bd 84 74 f3 70 68 df dc e2 f5 e3 df e7 cf c9 b8 83 72 f4 fc df 61 70 69 dc 7a a0 d2 a3 a3 e8 e1 e4 ec ec de a8 82 72 f2 6f 68
                                Data Ascii: GIF89aGd;z|d{p`rm^{cqaudscvrb{as`qe{ubsh{v{piuqitphrapizroh
                                2024-11-20 16:55:21 UTC4096INData Raw: 9b 4a 75 a4 82 af 60 c3 8a d5 88 35 2b 92 a8 e1 e8 dc 1c cb 16 6c 53 b3 62 d0 ba e2 f3 e6 a6 d5 a1 70 e3 9e 9a 7b 2e e9 45 64 6f f3 86 c1 73 70 5e cd 95 55 ef 6e 14 2c 86 b0 4b c3 65 af b0 5c fa 69 61 64 c6 4a 0c 07 78 17 2c b1 62 75 97 31 67 46 e3 58 ad e7 cf a1 45 37 29 6d da e2 e3 5a 81 55 77 f1 b4 eb b4 e2 d4 b2 7d e2 96 0c 94 32 6c 7c b9 f5 1e 3e 36 a2 b8 f1 e3 c6 51 3b 14 81 bc f9 08 11 e2 40 48 9f 4e 9d fa f3 4b 96 0b 8a a8 ce 7d 7a f4 ee e0 c3 77 87 3e 6a bb f8 f3 e2 bf a3 5f cf 9d 14 fb f7 d4 a3 9b 01 e1 9e fc 18 fa da f0 43 61 ef 7e bd 15 fd d3 00 b8 5a 13 02 4a 52 e0 11 ac 31 71 a0 31 0b 26 91 20 30 0d 12 f1 a0 12 11 fe 02 9f 77 d2 54 28 c4 85 d2 05 e7 91 21 5d d3 d8 f7 e1 19 d9 88 38 22 45 25 9e f8 50 8a 45 81 60 e2 3e 2c b6 38 e1 18 2f 16 53
                                Data Ascii: Ju`5+lSbp{.Edosp^Un,Ke\iadJx,bu1gFXE7)mZUw}2l|>6Q;@HNK}zw>j_Ca~ZJR1q1& 0wT(!]8"E%PE`>,8/S
                                2024-11-20 16:55:21 UTC4096INData Raw: 5f 82 10 fa 33 20 2e f4 c9 d7 43 84 18 2e b8 de 85 89 35 88 61 82 19 6d 68 59 5b 1f 42 18 62 23 ae f8 45 61 89 26 6a 58 60 62 fc b1 08 e2 3c 13 8d f8 a0 8c 33 7e 67 e3 7f 38 e2 97 d1 83 7e 79 d8 63 80 0e bd 78 56 8c 43 42 98 0d ff 78 73 09 99 64 82 cb 74 c2 db 7e f5 5c 52 c3 95 58 66 79 a5 0f 4f 0e e2 c3 97 60 86 19 e6 2e 52 42 65 5f 00 68 a6 a9 e6 9a 6c b6 b9 26 97 4f fa e0 e6 9c 74 d6 c9 a6 21 4c ae 34 9d 2f 76 f6 e9 67 9f 70 9e f4 e7 a0 84 fa 79 08 7a 37 49 a3 4c 2e 85 36 ea e8 a3 90 46 2a e9 a4 f1 a0 c7 4a 77 3f 4c aa e9 a6 9c aa 09 40 a7 a0 a6 a9 08 64 0c 21 8a 4e a8 a8 a6 aa ea aa 77 c2 f7 09 9f ab ca c9 ea ac 73 ca 4a 2b 9d ae e6 92 69 ac b7 f6 aa a6 ad be b6 39 c9 60 37 7d 10 ec b1 c8 1e 3b 09 28 d1 24 eb ec b3 81 76 63 69 7a 3c 32 f2 ec b5 9a 46
                                Data Ascii: _3 .C.5amhY[Bb#Ea&jX`b<3~g8~ycxVCBxsdt~\RXfyO`.RBe_hl&Ot!L4/vgpyz7IL.6F*Jw?L@d!NwsJ+i9`7};($vciz<2F
                                2024-11-20 16:55:21 UTC3089INData Raw: cf 3b 23 65 ec d0 28 b3 32 b4 b1 8c 25 ad f4 d2 94 04 02 00 21 f9 04 05 0a 00 01 00 2c 00 00 04 00 c1 00 43 00 00 07 ff 80 00 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f 90 91 56 59 91 95 96 97 98 99 9a 9b 9c 59 56 9f 94 9d a2 a3 a4 a5 a6 90 9f a9 a1 a7 ac ad ae af 8e a9 b2 5a b0 b5 b6 b7 a4 5a b2 bb 93 b8 be bf c0 8a bc 9e bb ab c1 c7 c8 af bc bd c4 c5 c9 cf d0 9d ba ce 94 94 d3 d4 d1 d9 da 8b cb cc 5a df b4 cd c3 c6 db e5 cf d7 bb b4 9f 55 58 ed ee ea dd e4 e6 f3 be dd b4 ba ed 56 e0 eb ec f0 d8 f4 00 6f 8d f3 c4 ce 5b 35 82 55 98 c9 92 17 b0 21 ab 85 d5 0a 1e 9c 18 31 21 25 88 0e 33 b6 c2 b8 8e a2 47 82 17 55 69 1c 69 ea 5a c5 8f 1e f1 65 31 49 b2 a5 28 96 1d 51 52 fc f4 4d a4 cb 9b 9a 62 5a 94 e9 11 8b 3e 9b 38 83 56 d2 69 90 27 a5 82 40 85 2a 6d 34 6b
                                Data Ascii: ;#e(2%!,CVYYVZZZUXVo[5U!1!%3GUiiZe1I(QRMbZ>8Vi'@*m4k


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                15192.168.2.54973089.35.237.1704433852C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:20 UTC488OUTGET /js/script.js HTTP/1.1
                                Host: plausible.io
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-20 16:55:21 UTC747INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:21 GMT
                                Content-Type: application/javascript
                                Content-Length: 1407
                                Connection: close
                                Vary: Accept-Encoding
                                Server: BunnyCDN-RI1-892
                                CDN-PullZone: 682664
                                CDN-Uid: 153cb5b1-399a-48ef-b5bf-098c03770254
                                CDN-RequestCountryCode: US
                                Access-Control-Allow-Origin: *
                                Cache-Control: public, must-revalidate, max-age=86400
                                application: 127.0.0.1
                                cross-origin-resource-policy: cross-origin
                                permissions-policy: interest-cohort=()
                                X-Content-Type-Options: nosniff
                                CDN-ProxyVer: 1.06
                                CDN-RequestPullSuccess: True
                                CDN-RequestPullCode: 200
                                CDN-CachedAt: 11/20/2024 16:55:21
                                CDN-EdgeStorageId: 892
                                CDN-Status: 200
                                CDN-RequestTime: 0
                                CDN-RequestId: 4bedf94586221dc83c904b97a1c49bae
                                CDN-Cache: MISS
                                2024-11-20 16:55:21 UTC1407INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2c 74 3d 6f 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2c 72 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 70 69 22 29 7c 7c 6e 65 77 20 55 52 4c 28 74 2e 73 72 63 29 2e 6f 72 69 67 69 6e 2b 22 2f 61 70 69 2f 65 76 65 6e 74 22 2c 6c 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 64 6f 6d 61 69 6e 22 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 29 7b 74 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 49 67 6e 6f 72 69 6e 67 20 45 76 65 6e 74 3a 20 22 2b 74 29 2c 65 26 26 65 2e 63 61 6c 6c 62 61 63 6b 26 26 65 2e 63 61 6c 6c
                                Data Ascii: !function(){"use strict";var a=window.location,o=window.document,t=o.currentScript,r=t.getAttribute("data-api")||new URL(t.src).origin+"/api/event",l=t.getAttribute("data-domain");function s(t,e){t&&console.warn("Ignoring Event: "+t),e&&e.callback&&e.call


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                16192.168.2.54973120.109.210.53443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:22 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=98e2YvCWVZflvdH&MD=7UXrVSux HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                Host: slscr.update.microsoft.com
                                2024-11-20 16:55:23 UTC560INHTTP/1.1 200 OK
                                Cache-Control: no-cache
                                Pragma: no-cache
                                Content-Type: application/octet-stream
                                Expires: -1
                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                MS-CorrelationId: 7308efea-c726-435d-bd79-7584dc509fb1
                                MS-RequestId: 5093fdae-e111-433c-a16f-eb94ff9cfdae
                                MS-CV: c8TSoSCRJUO0FGZh.0
                                X-Microsoft-SLSClientCache: 2880
                                Content-Disposition: attachment; filename=environment.cab
                                X-Content-Type-Options: nosniff
                                Date: Wed, 20 Nov 2024 16:55:22 GMT
                                Connection: close
                                Content-Length: 24490
                                2024-11-20 16:55:23 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                2024-11-20 16:55:23 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                17192.168.2.54973320.8.24.1494433852C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:22 UTC699OUTGET /rkkhl0x00CHxx0786x009/images/log.png HTTP/1.1
                                Host: nice-ground-009017910.5.azurestaticapps.net
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-20 16:55:23 UTC436INHTTP/1.1 200 OK
                                Content-Length: 6209
                                Connection: close
                                Content-Type: image/png
                                Date: Wed, 20 Nov 2024 16:55:22 GMT
                                Cache-Control: public, must-revalidate, max-age=30
                                ETag: "76552914"
                                Last-Modified: Wed, 20 Nov 2024 13:46:29 GMT
                                Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
                                Referrer-Policy: same-origin
                                X-Content-Type-Options: nosniff
                                X-XSS-Protection: 1; mode=block
                                X-DNS-Prefetch-Control: off
                                2024-11-20 16:55:23 UTC3472INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ca 00 00 00 cc 08 06 00 00 00 32 3c 3c b5 00 00 04 bb 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 35 2e 35 2e 30 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 3c 72 64 66 3a 44 65
                                Data Ascii: PNGIHDR2<<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:De
                                2024-11-20 16:55:23 UTC2737INData Raw: d9 e6 76 1d c4 6a 29 ad a8 30 0b 14 9b e2 16 28 fa a5 57 9e 42 1e a5 07 3b 8c 5f d9 44 22 11 b0 25 de c1 b2 9d d5 56 19 e8 95 a7 90 50 7a 10 c5 51 6c 96 ed ac b6 12 24 94 9e 6c 6d 6d 99 5e 8f 87 74 f6 89 17 b0 6c 67 b5 95 b0 21 14 99 f3 13 00 b8 7b f7 ae e9 75 45 51 84 4c e8 3b c7 48 98 c1 6a ab 2c 58 e5 29 e4 51 7a d0 6e b7 b1 b9 75 df f4 5e 2a 95 0a d8 9a fe 61 d9 bc b9 75 5f a8 45 68 7e 60 95 a7 90 50 6c 70 fb 57 bf 34 bd 3e 32 32 22 d4 62 27 55 55 31 32 32 62 7a 8f d5 46 62 1f 12 8a 0d d6 d6 d6 4c af 2b 8a 82 f1 f1 f1 80 ad 71 cf f8 f8 38 33 ec 62 b5 91 d8 87 84 62 83 56 ab c5 1c 4f 49 a5 52 42 78 15 55 55 99 61 57 bd 51 97 fa 60 54 3b 58 0a c5 cd fe 47 51 e5 4e f5 8e e9 75 45 51 90 4e a7 03 b6 c6 39 e9 74 9a e9 4d 58 6d 23 9e 62 29 14 37 fb 1f 45 95
                                Data Ascii: vj)0(WB;_D"%VPzQl$lmm^tlg!{uEQL;Hj,X)Qznu^*au_Eh~`PlpW4>22"b'UU122bzFbL+q83bbVOIRBxUUaWQ`T;XGQNuEQN9tMXm#b)7E


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                18192.168.2.54973420.8.24.1494433852C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:22 UTC409OUTGET /rkkhl0x00CHxx0786x009/images/microsoft.png HTTP/1.1
                                Host: nice-ground-009017910.5.azurestaticapps.net
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-20 16:55:22 UTC436INHTTP/1.1 200 OK
                                Content-Length: 1825
                                Connection: close
                                Content-Type: image/png
                                Date: Wed, 20 Nov 2024 16:55:22 GMT
                                Cache-Control: public, must-revalidate, max-age=30
                                ETag: "76552914"
                                Last-Modified: Wed, 20 Nov 2024 13:46:29 GMT
                                Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
                                Referrer-Policy: same-origin
                                X-Content-Type-Options: nosniff
                                X-XSS-Protection: 1; mode=block
                                X-DNS-Prefetch-Control: off
                                2024-11-20 16:55:22 UTC1825INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2f 00 00 00 2f 08 06 00 00 00 73 27 93 ac 00 00 04 b7 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 35 2e 35 2e 30 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 3c 72 64 66 3a 44 65
                                Data Ascii: PNGIHDR//s'iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:De


                                Session IDSource IPSource PortDestination IPDestination Port
                                19192.168.2.54973513.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:22 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:23 UTC471INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:22 GMT
                                Content-Type: text/plain
                                Content-Length: 218853
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public
                                Last-Modified: Tue, 19 Nov 2024 13:10:03 GMT
                                ETag: "0x8DD089B7B2F27B3"
                                x-ms-request-id: 082f1a68-301e-005d-348c-3ae448000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165522Z-r1d97b995774n5h6hC1TEBvf840000000950000000007eyu
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:23 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                2024-11-20 16:55:23 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                2024-11-20 16:55:23 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                2024-11-20 16:55:23 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                2024-11-20 16:55:23 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                2024-11-20 16:55:23 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                2024-11-20 16:55:23 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                2024-11-20 16:55:23 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                2024-11-20 16:55:23 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                2024-11-20 16:55:23 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                20192.168.2.54973620.8.24.1494433852C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:22 UTC636OUTGET /rkkhl0x00CHxx0786x009/js/slick.js HTTP/1.1
                                Host: nice-ground-009017910.5.azurestaticapps.net
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-20 16:55:23 UTC441INHTTP/1.1 200 OK
                                Content-Length: 249
                                Connection: close
                                Content-Type: text/javascript
                                Date: Wed, 20 Nov 2024 16:55:22 GMT
                                Cache-Control: public, must-revalidate, max-age=30
                                ETag: "76552914"
                                Last-Modified: Wed, 20 Nov 2024 13:46:29 GMT
                                Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
                                Referrer-Policy: same-origin
                                X-Content-Type-Options: nosniff
                                X-XSS-Protection: 1; mode=block
                                X-DNS-Prefetch-Control: off
                                2024-11-20 16:55:23 UTC249INData Raw: 63 6f 6e 73 74 20 6d 79 54 69 6d 65 6f 75 74 20 3d 20 73 65 74 54 69 6d 65 6f 75 74 28 6d 79 47 72 65 65 74 69 6e 67 2c 20 32 30 30 30 30 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 6d 79 47 72 65 65 74 69 6e 67 28 29 20 7b 0a 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 64 65 6d 6f 22 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 6e 6f 6e 65 22 3b 0a 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 64 65 6d 6f 31 22 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 62 6c 6f 63 6b 22 3b 0a 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 6d 79 53 74 6f 70 46 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6d 79 54 69 6d 65 6f 75 74 29 3b 0a 7d 0a
                                Data Ascii: const myTimeout = setTimeout(myGreeting, 20000);function myGreeting() {document.getElementById("demo").style.display = "none";document.getElementById("demo1").style.display = "block";}function myStopFunction() { clearTimeout(myTimeout);}


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                21192.168.2.54973720.8.24.1494433852C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:22 UTC404OUTGET /rkkhl0x00CHxx0786x009/images/msmm.png HTTP/1.1
                                Host: nice-ground-009017910.5.azurestaticapps.net
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-20 16:55:23 UTC435INHTTP/1.1 200 OK
                                Content-Length: 168
                                Connection: close
                                Content-Type: image/png
                                Date: Wed, 20 Nov 2024 16:55:22 GMT
                                Cache-Control: public, must-revalidate, max-age=30
                                ETag: "76552914"
                                Last-Modified: Wed, 20 Nov 2024 13:46:29 GMT
                                Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
                                Referrer-Policy: same-origin
                                X-Content-Type-Options: nosniff
                                X-XSS-Protection: 1; mode=block
                                X-DNS-Prefetch-Control: off
                                2024-11-20 16:55:23 UTC168INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1f 00 00 00 1e 04 03 00 00 00 26 dc d8 af 00 00 00 01 73 52 47 42 01 d9 c9 2c 7f 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 0f 50 4c 54 45 f4 50 21 00 00 00 83 bb 03 03 a6 f1 fc ba 03 5d 32 e9 94 00 00 00 05 74 52 4e 53 ff 00 ff ff ff 08 b1 e7 2f 00 00 00 21 49 44 41 54 78 9c 63 60 80 00 41 25 08 10 60 18 d6 02 82 a8 00 8b 80 31 04 08 ba 40 c0 f0 16 00 00 8a 22 40 4d a4 c1 93 b8 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDR&sRGB,pHYsPLTEP!]2tRNS/!IDATxc`A%`1@"@MIENDB`


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                22192.168.2.54973820.8.24.1494433852C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:22 UTC402OUTGET /rkkhl0x00CHxx0786x009/images/re.gif HTTP/1.1
                                Host: nice-ground-009017910.5.azurestaticapps.net
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-20 16:55:23 UTC437INHTTP/1.1 200 OK
                                Content-Length: 14751
                                Connection: close
                                Content-Type: image/gif
                                Date: Wed, 20 Nov 2024 16:55:22 GMT
                                Cache-Control: public, must-revalidate, max-age=30
                                ETag: "76552914"
                                Last-Modified: Wed, 20 Nov 2024 13:46:29 GMT
                                Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
                                Referrer-Policy: same-origin
                                X-Content-Type-Options: nosniff
                                X-XSS-Protection: 1; mode=block
                                X-DNS-Prefetch-Control: off
                                2024-11-20 16:55:23 UTC3471INData Raw: 47 49 46 38 39 61 c1 00 47 00 f6 01 00 ff fd ff fd cc 01 fb df 64 fd e8 8f f9 d3 3b f8 e6 a0 fa f2 d1 d0 dc f0 98 b3 d8 7a a5 d7 7c a4 d4 f8 e5 a0 f6 f0 d3 a2 b9 db fa de 64 fb e7 94 7b a4 d5 f0 ec da a8 b6 d2 70 60 ef 82 72 f1 6d 5e ef 7b a4 d6 ea e9 e1 e4 da a8 fb df 63 71 61 f0 db e3 f5 ea e6 e0 d1 cb ba 83 75 ea dc e4 f5 f9 dd 64 73 63 f0 ea e7 e2 d5 d0 b6 84 76 ec 72 62 f3 7b a4 d4 fb df 61 e5 e1 e5 dc e3 f6 d1 cc b7 83 73 f3 fb df 60 dc e3 f5 e8 e5 df cb c5 c4 71 65 e7 7b a3 d4 e8 e5 e3 d1 cd b7 84 75 ef fb df 62 dd e3 f5 73 68 e2 7b a3 d3 e7 e4 e3 ca c4 c0 85 76 f0 7b a2 d3 70 69 de e6 e3 e0 c8 c3 c5 84 75 ec 71 69 df cc c6 bd 84 74 f3 70 68 df dc e2 f5 e3 df e7 cf c9 b8 83 72 f4 fc df 61 70 69 dc 7a a0 d2 a3 a3 e8 e1 e4 ec ec de a8 82 72 f2 6f 68
                                Data Ascii: GIF89aGd;z|d{p`rm^{cqaudscvrb{as`qe{ubsh{v{piuqitphrapizroh
                                2024-11-20 16:55:23 UTC4096INData Raw: 4a 75 a4 82 af 60 c3 8a d5 88 35 2b 92 a8 e1 e8 dc 1c cb 16 6c 53 b3 62 d0 ba e2 f3 e6 a6 d5 a1 70 e3 9e 9a 7b 2e e9 45 64 6f f3 86 c1 73 70 5e cd 95 55 ef 6e 14 2c 86 b0 4b c3 65 af b0 5c fa 69 61 64 c6 4a 0c 07 78 17 2c b1 62 75 97 31 67 46 e3 58 ad e7 cf a1 45 37 29 6d da e2 e3 5a 81 55 77 f1 b4 eb b4 e2 d4 b2 7d e2 96 0c 94 32 6c 7c b9 f5 1e 3e 36 a2 b8 f1 e3 c6 51 3b 14 81 bc f9 08 11 e2 40 48 9f 4e 9d fa f3 4b 96 0b 8a a8 ce 7d 7a f4 ee e0 c3 77 87 3e 6a bb f8 f3 e2 bf a3 5f cf 9d 14 fb f7 d4 a3 9b 01 e1 9e fc 18 fa da f0 43 61 ef 7e bd 15 fd d3 00 b8 5a 13 02 4a 52 e0 11 ac 31 71 a0 31 0b 26 91 20 30 0d 12 f1 a0 12 11 fe 02 9f 77 d2 54 28 c4 85 d2 05 e7 91 21 5d d3 d8 f7 e1 19 d9 88 38 22 45 25 9e f8 50 8a 45 81 60 e2 3e 2c b6 38 e1 18 2f 16 53 63
                                Data Ascii: Ju`5+lSbp{.Edosp^Un,Ke\iadJx,bu1gFXE7)mZUw}2l|>6Q;@HNK}zw>j_Ca~ZJR1q1& 0wT(!]8"E%PE`>,8/Sc
                                2024-11-20 16:55:23 UTC4096INData Raw: 82 10 fa 33 20 2e f4 c9 d7 43 84 18 2e b8 de 85 89 35 88 61 82 19 6d 68 59 5b 1f 42 18 62 23 ae f8 45 61 89 26 6a 58 60 62 fc b1 08 e2 3c 13 8d f8 a0 8c 33 7e 67 e3 7f 38 e2 97 d1 83 7e 79 d8 63 80 0e bd 78 56 8c 43 42 98 0d ff 78 73 09 99 64 82 cb 74 c2 db 7e f5 5c 52 c3 95 58 66 79 a5 0f 4f 0e e2 c3 97 60 86 19 e6 2e 52 42 65 5f 00 68 a6 a9 e6 9a 6c b6 b9 26 97 4f fa e0 e6 9c 74 d6 c9 a6 21 4c ae 34 9d 2f 76 f6 e9 67 9f 70 9e f4 e7 a0 84 fa 79 08 7a 37 49 a3 4c 2e 85 36 ea e8 a3 90 46 2a e9 a4 f1 a0 c7 4a 77 3f 4c aa e9 a6 9c aa 09 40 a7 a0 a6 a9 08 64 0c 21 8a 4e a8 a8 a6 aa ea aa 77 c2 f7 09 9f ab ca c9 ea ac 73 ca 4a 2b 9d ae e6 92 69 ac b7 f6 aa a6 ad be b6 39 c9 60 37 7d 10 ec b1 c8 1e 3b 09 28 d1 24 eb ec b3 81 76 63 69 7a 3c 32 f2 ec b5 9a 46 db
                                Data Ascii: 3 .C.5amhY[Bb#Ea&jX`b<3~g8~ycxVCBxsdt~\RXfyO`.RBe_hl&Ot!L4/vgpyz7IL.6F*Jw?L@d!NwsJ+i9`7};($vciz<2F
                                2024-11-20 16:55:23 UTC3088INData Raw: 3b 23 65 ec d0 28 b3 32 b4 b1 8c 25 ad f4 d2 94 04 02 00 21 f9 04 05 0a 00 01 00 2c 00 00 04 00 c1 00 43 00 00 07 ff 80 00 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f 90 91 56 59 91 95 96 97 98 99 9a 9b 9c 59 56 9f 94 9d a2 a3 a4 a5 a6 90 9f a9 a1 a7 ac ad ae af 8e a9 b2 5a b0 b5 b6 b7 a4 5a b2 bb 93 b8 be bf c0 8a bc 9e bb ab c1 c7 c8 af bc bd c4 c5 c9 cf d0 9d ba ce 94 94 d3 d4 d1 d9 da 8b cb cc 5a df b4 cd c3 c6 db e5 cf d7 bb b4 9f 55 58 ed ee ea dd e4 e6 f3 be dd b4 ba ed 56 e0 eb ec f0 d8 f4 00 6f 8d f3 c4 ce 5b 35 82 55 98 c9 92 17 b0 21 ab 85 d5 0a 1e 9c 18 31 21 25 88 0e 33 b6 c2 b8 8e a2 47 82 17 55 69 1c 69 ea 5a c5 8f 1e f1 65 31 49 b2 a5 28 96 1d 51 52 fc f4 4d a4 cb 9b 9a 62 5a 94 e9 11 8b 3e 9b 38 83 56 d2 69 90 27 a5 82 40 85 2a 6d 34 6b a7
                                Data Ascii: ;#e(2%!,CVYYVZZZUXVo[5U!1!%3GUiiZe1I(QRMbZ>8Vi'@*m4k


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                23192.168.2.54974020.8.24.1494433852C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:23 UTC402OUTGET /rkkhl0x00CHxx0786x009/images/dm.png HTTP/1.1
                                Host: nice-ground-009017910.5.azurestaticapps.net
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-20 16:55:23 UTC437INHTTP/1.1 200 OK
                                Content-Length: 35689
                                Connection: close
                                Content-Type: image/png
                                Date: Wed, 20 Nov 2024 16:55:23 GMT
                                Cache-Control: public, must-revalidate, max-age=30
                                ETag: "76552914"
                                Last-Modified: Wed, 20 Nov 2024 13:46:29 GMT
                                Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
                                Referrer-Policy: same-origin
                                X-Content-Type-Options: nosniff
                                X-XSS-Protection: 1; mode=block
                                X-DNS-Prefetch-Control: off
                                2024-11-20 16:55:23 UTC3471INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 04 ec 08 06 00 00 00 90 6d 7b 43 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 80 00 49 44 41 54 78 da ec dd 79 9c a5 57 5d 27 fe cf 79 aa 7a 4d c8 86 62 00 51 09 b4 bd 94 81 61 c8 8c 23 f8 1b 65 60 1c 54 10 45 33 6e e0 32 48 d0 19 d9 43 57 07 46 29 19 43 ba 3b 89 01 c3 88 44 45 18 5c 46 a2 08 22 0a b2 33 2c b2 13 a0 bb 2a 84 24 40 80 10 20 7b 77 57 2f 55 cf f9 fd d1 09 59 c8 72 6b bd f7 3e f7 fd 7e bd 22 20 4d 55 dd cf bd 5d cf b9 9f fb 3d e7 49 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Data Ascii: PNGIHDRm{CgAMAa cHRMz&u0`:pQ<bKGDIDATxyW]'yzMbQa#e`TE3n2HCWF)C;DE\F"3,*$@ {wW/UYrk>~" MU]=I
                                2024-11-20 16:55:23 UTC4096INData Raw: 9a c9 e9 b3 4b f2 f1 24 ff 41 20 00 0c 91 13 4b 72 51 99 9c 7e 5f ce da b3 4d 1c 00 dd a5 c0 02 18 65 93 7b ff 63 59 bb ef 13 35 79 61 92 35 02 01 60 38 95 1f 2e 6d f3 a9 66 c7 f4 cb 73 e6 25 c7 c8 03 a0 7b 14 58 00 a3 68 c7 a7 4f 6c b6 4f bf aa a4 bc 27 c9 16 81 00 d0 01 6b 6a cd b3 ca d8 da 4f 67 72 fa bf 88 03 a0 5b 14 58 00 a3 66 c7 cc e9 a5 ae 99 a9 25 67 24 71 66 08 00 5d 73 4a 49 de da 4c 4e bf 3e 67 7e fe 7e e2 00 e8 06 05 16 c0 a8 38 73 e6 c1 65 72 fa ad a5 d6 d7 27 b1 a0 07 a0 d3 6a 72 7a 19 9b bb 34 93 33 cf ce 54 f5 be 07 60 c8 f9 45 0e d0 75 53 ef 1e cf e4 de ed 65 ac 7e 36 89 2d 15 00 8c 90 7a 42 49 7d 59 99 9d 7e 6f 26 f7 4c c8 03 60 78 29 b0 00 ba ec 05 7b fe 4d 99 3d f9 43 25 65 57 92 8d 02 01 60 34 95 1f 2e b9 e5 90 f7 ed 33 f7 91 07 c0
                                Data Ascii: K$A KrQ~_Me{cY5ya5`8.mfs%{XhOlO'kjOgr[Xf%g$qf]sJILN>g~~8ser'jrz43T`EuSe~6-zBI}Y~o&L`x){M=C%eW`4.3
                                2024-11-20 16:55:23 UTC4096INData Raw: 87 d7 24 e5 f6 6f e5 4a 4d 26 a7 af 4d 8e 96 5a 25 f9 42 9b fa 85 b4 e5 8b 69 f2 c5 1c 6e bf 92 0b 26 ae 13 21 0b a1 c0 62 e1 a6 6a 93 c3 d3 df 95 b9 b1 07 25 ed 77 a7 94 07 35 b5 3e 28 25 0f ac 35 0f 4a c9 f7 66 36 0f 48 33 d7 24 4d 92 a4 d6 5b 27 4b 8b 29 53 00 00 80 ee bb ef 2d ff 9c 76 74 5f 4d b9 f5 ed 61 b2 b6 49 26 a7 0f 24 f9 52 92 2f 97 92 af a4 e6 8b 6d f2 e5 34 f5 2b 29 f9 52 0e 1c fa 72 5e f6 88 1b c4 c8 ad 14 58 dc d1 d4 9e b5 39 b0 f6 7e 19 3b fc c0 cc 97 fb 27 cd f7 34 69 bf 3b 29 df 5d 4b 7d 50 4a 79 50 66 67 1e 90 94 35 29 ed 2d ff a3 7a db 16 3f 03 54 00 00 00 dc bb 8d 39 7a 33 ae 2d b7 ce 3b 1c 3d 7f eb 96 37 95 eb d6 27 93 d3 fb 93 7c 39 c9 35 e5 96 7f 6d 4b be 92 5a ae 49 a9 5f 4e 3b 76 4d 36 96 af 64 6a d3 4d e2 ec 3e 05 d6 a8 98 ba
                                Data Ascii: $oJM&MZ%Bin&!bj%w5>(%5Jf6H3$M['K)S-vt_MaI&$R/m4+)Rr^X9~;'4i;)]K}PJyPfg5)-z?T9z3-;=7'|95mKZI_N;vM6djM>
                                2024-11-20 16:55:23 UTC4096INData Raw: 45 81 05 00 00 00 d0 2d 9d bb 0b 61 b5 85 10 00 00 00 a0 53 ba 76 06 56 69 4c 60 01 00 00 00 74 4a d7 0a ac ea 2e 84 00 00 00 00 dd d2 74 ed 2e 84 b1 85 10 00 00 00 a0 53 6a e7 0a 2c 13 58 00 00 00 00 dd d2 b5 02 cb 16 42 00 00 00 80 4e a9 9d 3b 03 ab b1 85 10 00 00 00 a0 4b 9a 32 bf 62 5f ba 2f 0f a8 98 c0 02 00 00 00 e8 94 ee 4d 60 39 03 0b 00 00 00 a0 5b 3a 77 17 c2 6a 0b 21 00 00 00 40 a7 74 6d 02 ab 98 c0 02 00 00 00 e8 96 ce 15 58 8d 02 0b 00 00 00 a0 53 6c 21 04 00 00 00 60 90 95 da b1 bb 10 3a c4 1d 00 00 00 a0 63 9c 81 05 00 00 00 c0 20 ab 5d db 42 58 8b 2d 84 00 00 00 00 9d 52 3b 77 06 96 09 2c 00 00 00 80 4e e9 5c 81 65 0b 21 00 00 00 40 b7 8c 75 ae c0 b2 85 10 00 00 00 a0 4b 4a db b5 bb 10 da 42 08 00 00 00 d0 2d 9d bb 0b 61 a3 c0 02 00 00 00
                                Data Ascii: E-aSvViL`tJ.t.Sj,XBN;K2b_/M`9[:wj!@tmXSl!`:c ]BX-R;w,N\e!@uKJB-a
                                2024-11-20 16:55:23 UTC4096INData Raw: 00 74 54 27 b7 0f 26 a3 58 60 4d 3d 66 ae 24 6f f6 9a 06 80 0e 6a 6d 8d 03 00 46 57 57 b7 0f 26 a3 58 60 25 69 53 6d 23 04 80 4e 32 81 d5 e3 ea 56 d1 07 00 1d d4 d5 ed 83 c9 88 16 58 39 b0 e6 1d 49 6e f4 d2 06 80 ae ad 6c c6 14 33 bd 70 88 3b 00 74 51 67 b7 0f 26 a3 5a 60 5d b8 e9 50 49 de e2 b5 0d 00 5d 63 02 0b 00 18 4d a5 e6 0d 5d dd 3e 98 8c 6a 81 95 a4 ad ee 46 08 00 9d 33 6f 6b 5c 4f 1c e2 0e 00 9d d3 36 f5 e2 2e 3f be 91 2d b0 b2 71 ff 5b 93 ec f7 12 07 80 2e ad 6c 6c 8d eb 49 69 e4 04 00 dd f2 f5 ac bf e6 3d 9d 5e e6 8d ec 53 3b 75 da 81 24 ff ec 35 0e 00 5d 32 66 0b 61 2f aa a2 0f 00 ba a4 24 7f d3 e5 ed 83 c9 28 17 58 49 6a 2d 7f e3 65 0e 00 5d d2 2a b0 00 80 d1 5b 01 d5 fa 57 5d 7f 8c 23 5d 60 65 e3 ba 7f 8c bb 11 02 40 97 56 36 26 8b 00 80 51
                                Data Ascii: tT'&X`M=f$ojmFWW&X`%iSm#N2VX9Inl3p;tQg&Z`]PI]cM]>jF3ok\O6.?-q[.llIi=^S;u$5]2fa/$(XIj-e]*[W]#]`e@V6&Q
                                2024-11-20 16:55:23 UTC4096INData Raw: 00 c0 9d 5d 91 8d eb 2f 10 43 07 56 7a 22 e8 b8 b3 4f bd aa 24 e7 09 02 80 ce 2b a6 8a 7a e6 0c 2c 00 46 44 ad f5 f9 99 7a f0 41 49 0c 3f 05 d6 08 68 0f 1f bb 33 25 5f 94 04 00 5d bf e4 89 a0 47 73 0a 2c 00 46 c2 bb b2 7b db 1b c5 d0 0d 0a ac 51 70 c1 83 66 6b ea a4 20 00 e8 34 13 58 00 c0 6d e6 6b f2 1c 31 74 87 02 6b 54 ec dc f6 37 29 79 af 20 00 e8 f0 b2 c6 04 56 af 6c 21 04 a0 e3 4a c9 2b b3 6b eb 67 24 d1 a1 95 9e 08 46 47 9d 6f 9f 93 64 5e 12 00 74 f4 4a a7 c0 ea d5 fc 5a 05 16 00 5d 76 7d 7b a4 f9 3d 31 74 8b 02 6b 94 9c 3b f1 a9 92 fc a9 20 00 e8 a4 1a a5 0c 00 90 5a f3 bb 39 7f f3 37 25 d1 2d 0a ac 11 d3 1e 6e 5f 98 e4 5a 49 00 d0 c1 d5 aa 09 ac 5e d9 42 08 40 77 ed cd 0d fb 5f 25 86 ee 51 60 8d 9a 0b 26 ae ab b5 bc 44 10 00 74 4e 69 94 32 00 30
                                Data Ascii: ]/CVz"O$+z,FDzAI?h3%_]Gs,F{Qpfk 4Xmk1tkT7)y Vl!J+kg$FGod^tJZ]v}{=1tk; Z97%-n_ZI^B@w_%Q`&DtNi20
                                2024-11-20 16:55:23 UTC4096INData Raw: f3 e4 5c b8 e9 90 28 e0 8e 14 58 b0 18 bb b6 be ad 96 fa 5b 82 00 18 10 b6 10 02 30 fc 6e ae c9 4f e5 bc 87 7e 5d 14 f0 ed 14 58 b0 58 3b b7 fd 69 49 2e 10 04 c0 40 30 81 b5 70 4a 3f 80 01 ba 8e d5 36 bf 94 5d 5b 3f 23 0a b8 6b 0a 2c 58 ca 55 66 c3 96 33 93 f2 46 49 00 f4 ff 57 b2 08 16 4c 81 05 30 30 bf 90 cb f3 72 ee d6 7f 94 04 dc 3d 05 16 2c c5 54 69 eb e1 63 7e 29 a9 1f 11 06 40 9f d7 fe 00 30 84 4a ea ab b3 6b cb cb 25 01 f7 4c 81 05 4b 75 c1 83 66 eb 58 7e 3a c9 97 84 01 d0 37 26 b0 16 4e e9 07 d0 7f ef 6b 37 38 5b 17 7a a1 c0 82 e5 f0 d2 6d 57 d7 b4 3f 91 e4 46 61 00 f4 81 43 dc 01 18 3e 57 d4 b9 e6 67 33 35 71 58 14 70 ef 14 58 b0 5c 76 4d ec a9 a5 fc 42 92 39 61 00 ac b6 62 02 6b c1 aa d2 0f a0 7f ae af 4d 7e 3c e7 6f fe a6 28 a0 37 0a 2c 58 4e
                                Data Ascii: \(X[0nO~]XX;iI.@0pJ?6][?#k,XUf3FIWL00r=,Tic~)@0Jk%LKufX~:7&Nk78[zmW?FaC>Wg35qXpX\vMB9abkM~<o(7,XN
                                2024-11-20 16:55:23 UTC4096INData Raw: 30 96 bf fb e5 96 8c c3 5f 10 d3 2b 1e 11 06 30 4c 14 58 c0 e8 ea 36 ff 32 23 2e 88 88 5d c2 80 51 67 07 16 c0 41 f8 87 5c 3e 7b 5e 54 c7 3c 2a 0a 60 d8 28 b0 80 d1 56 b5 3e 94 75 fd 92 88 b2 4d 18 30 c2 f6 4e 9a 26 9a 2b 3b b0 60 ac 94 c8 f7 e4 64 7d 6e 74 a6 b6 4b 03 18 46 0a 2c 60 f4 ad 9f ba 25 63 f6 f9 11 61 cf 03 8c aa 34 81 05 70 20 25 f2 4f eb c9 d6 45 d1 99 da 2b 0d 60 58 29 b0 80 f1 50 4d dd 99 25 ce 88 88 af 0b 03 46 50 3d a3 c0 ea e3 8e 56 08 30 06 bf ea 59 aa ba 6a ff 6e 74 8a eb 24 30 d4 14 58 c0 f8 e8 b6 be 95 8d 38 2d 22 6e 17 06 8c 98 9f 9b 55 c6 00 fc b4 cc 92 7f 50 f7 9a eb 44 01 8c 02 05 16 30 5e a6 5b 3f c8 d9 bd 2f 8a 88 8f 09 03 46 e9 36 ed 5f 99 2c 98 73 66 26 b0 60 84 ed cd 92 17 45 b7 7d 95 28 80 51 a1 c0 02 c6 cf 86 e3 77 e4 64
                                Data Ascii: 0_+0LX62#.]QgA\>{^T<*`(V>uM0N&+;`d}ntKF,`%ca4p %OE+`X)PM%FP=V0Yjnt$0X8-"nUPD0^[?/F6_,sf&`E}(Qwd
                                2024-11-20 16:55:23 UTC3546INData Raw: 8d f2 0a 80 61 a5 c0 02 60 74 75 56 3c 56 f7 5a 6b b3 c4 c5 11 65 9b 40 46 54 b1 cb a9 bf 53 a0 47 2f c7 40 5d 22 ba b9 75 c7 a9 d1 6b de 23 0e 00 86 fa e8 22 02 00 46 5e b7 f5 b7 19 b3 c7 47 89 4f 09 63 14 99 c0 82 a7 28 f1 40 96 78 61 5d b5 de 18 1b 57 ef 13 08 00 c3 4e 81 05 c0 78 a8 a6 be 9d dd e6 9a 8c f2 fa 88 d8 2b 90 11 e2 2d 84 fd f1 08 e1 c8 2a 11 9b 72 f7 ee 13 a2 db fa a4 34 00 18 15 0a 2c 00 c6 e9 b6 2e a3 6a 5e 93 59 4e 8f 08 8f d3 8c 8a 34 81 05 4f 78 24 33 2f a8 ab d6 85 71 f5 89 db c4 01 c0 28 51 60 01 30 7e 7a cd 2f e4 de 23 4f 2c 25 ae 15 c6 08 b0 03 ab cf 53 a0 1d 58 23 25 e3 a6 cc 72 42 f4 da ef 17 06 00 a3 68 42 04 00 8c a5 ab 8e da 55 47 5c 16 eb 36 7f b4 64 fe 55 44 fc 5b a1 0c ed 9d bb 09 2c c6 d9 e3 59 e2 0f a3 6a 79 e3 2a 00 23
                                Data Ascii: a`tuV<VZke@FTSG/@]"uk#"F^GOc(@xa]WNx+-*r4,.j^YN4Ox$3/q(Q`0~z/#O,%SX#%rBhBUG\6dUD[,Yjy*#


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                24192.168.2.54974220.8.24.1494433852C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:23 UTC648OUTGET /rkkhl0x00CHxx0786x009/js/script.manual.min.js HTTP/1.1
                                Host: nice-ground-009017910.5.azurestaticapps.net
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-20 16:55:23 UTC442INHTTP/1.1 200 OK
                                Content-Length: 1049
                                Connection: close
                                Content-Type: text/javascript
                                Date: Wed, 20 Nov 2024 16:55:23 GMT
                                Cache-Control: public, must-revalidate, max-age=30
                                ETag: "76552914"
                                Last-Modified: Wed, 20 Nov 2024 13:46:29 GMT
                                Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
                                Referrer-Policy: same-origin
                                X-Content-Type-Options: nosniff
                                X-XSS-Protection: 1; mode=block
                                X-DNS-Prefetch-Control: off
                                2024-11-20 16:55:23 UTC1049INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2c 61 3d 6f 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2c 6c 3d 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 70 69 22 29 7c 7c 6e 65 77 20 55 52 4c 28 61 2e 73 72 63 29 2e 6f 72 69 67 69 6e 2b 22 2f 65 76 65 6e 74 73 22 3b 66 75 6e 63 74 69 6f 6e 20 63 28 74 2c 6e 29 7b 74 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 49 67 6e 6f 72 69 6e 67 20 45 76 65 6e 74 3a 20 22 2b 74 29 2c 6e 26 26 6e 2e 63 61 6c 6c 62 61 63 6b 26 26 6e 2e 63 61 6c 6c 62 61 63 6b 28 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 6e 29 7b 69 66 28 2f 5e 6c 6f 63 61 6c 68 6f
                                Data Ascii: !function(){"use strict";var i=window.location,o=window.document,a=o.currentScript,l=a.getAttribute("data-api")||new URL(a.src).origin+"/events";function c(t,n){t&&console.warn("Ignoring Event: "+t),n&&n.callback&&n.callback()}function t(t,n){if(/^localho


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                25192.168.2.54974120.8.24.1494433852C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:23 UTC403OUTGET /rkkhl0x00CHxx0786x009/images/f24.png HTTP/1.1
                                Host: nice-ground-009017910.5.azurestaticapps.net
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-20 16:55:23 UTC437INHTTP/1.1 200 OK
                                Content-Length: 92102
                                Connection: close
                                Content-Type: image/png
                                Date: Wed, 20 Nov 2024 16:55:23 GMT
                                Cache-Control: public, must-revalidate, max-age=30
                                ETag: "76552914"
                                Last-Modified: Wed, 20 Nov 2024 13:46:29 GMT
                                Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
                                Referrer-Policy: same-origin
                                X-Content-Type-Options: nosniff
                                X-XSS-Protection: 1; mode=block
                                X-DNS-Prefetch-Control: off
                                2024-11-20 16:55:23 UTC3470INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 04 1a 06 90 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                Data Ascii: JFIF,,C!"$"$C"}!1AQa"q2
                                2024-11-20 16:55:23 UTC4096INData Raw: 0c 57 51 f0 36 29 60 f8 c5 a0 c3 34 6f 14 89 72 ea c8 ea 43 29 f2 df 82 0f 4a b7 a9 fc 6b f8 87 77 78 d3 41 ac 47 61 16 7e 4b 7b 7b 68 f6 20 f4 1b 94 93 f8 93 5d ff 00 c2 0f 19 d9 78 fb c5 da 74 5e 28 b4 b6 8f c4 ba 79 33 58 6a 30 a0 46 b9 50 a4 3c 4e 07 53 b4 96 18 e3 83 c0 c7 3c 38 aa b8 88 d0 9b a9 05 66 9e ce ed 69 e8 8e dc 35 2a 12 ad 15 09 3b dd 6e ac 9f e2 79 57 c6 9f f9 2a be 23 ff 00 af d6 fe 95 c7 d7 a3 f8 d7 5c 9b c3 5f 1f f5 1d 76 00 4b 59 ea a6 46 51 d5 d3 80 cb f8 a9 23 f1 a9 7f 68 cd 12 1b 0f 1d 2e b9 61 b5 b4 ed 7a dd 6f a0 91 31 b5 98 81 bf 1e b9 e1 b3 fe dd 6d 87 af ca a9 d3 6b 78 e8 fc d5 b4 fd 4c 6b d1 e6 f6 95 13 da 5b 7a f5 3c ce 8a 2b d8 7c 62 4f 82 fe 03 e8 9e 19 51 e5 ea 3e 22 93 ed f7 c3 04 11 17 05 54 fa 1f f5 43 1f ec b5 6f 5a
                                Data Ascii: WQ6)`4orC)JkwxAGa~K{{h ]xt^(y3Xj0FP<NS<8fi5*;nyW*#\_vKYFQ#h.azo1mkxLk[z<+|bOQ>"TCoZ
                                2024-11-20 16:55:23 UTC4096INData Raw: ae 4f 41 e4 a7 02 bc fe bb df da 13 fe 4b 0e bf fe fc 3f fa 26 3a e0 ab bb 05 fe ed 4f fc 2b f2 38 f1 7f c7 9f ab fc cf 5a f1 41 27 f6 60 f0 9e 4e 71 ab cc 07 b7 cd 71 4f f0 63 b6 9f fb 34 f8 ba fe d4 f9 77 17 7a 94 76 72 38 5e 4c 78 87 20 9f 4c 48 e3 fe 04 69 9e 27 ff 00 93 60 f0 a7 fd 86 26 fe 73 d5 8f 82 cb 1f 8a 7e 1a f8 b7 e1 ea ba a5 fc e0 5f d9 02 d8 f3 1d 76 e4 7b 73 1c 60 fb 31 f4 af 36 5a 51 94 9e ca a5 df a7 31 df 1d 6b 28 ad dc 2c bd 79 4f 1d a2 a5 bb b7 9e d2 ea 5b 5b a8 64 82 78 9c a4 91 c8 a5 59 18 1c 10 41 e8 6a 2a f6 f7 3c 83 da bf 66 c5 b2 4f 0d 78 f6 ea f6 f1 ec 22 4b 08 a3 92 ed 23 2e d0 23 2c db 9c 00 09 24 60 1f c2 b1 bf e1 18 f8 37 ff 00 45 2e fb ff 00 05 33 7f f1 15 67 f6 6e ba b4 bb d4 3c 43 e0 eb d9 04 49 e2 0d 35 a1 8d f7 60 ef
                                Data Ascii: OAK?&:O+8ZA'`NqqOc4wzvr8^Lx LHi'`&s~_v{s`16ZQ1k(,yO[[dxYAj*<fOx"K#.#,$`7E.3gn<CI5`
                                2024-11-20 16:55:23 UTC4096INData Raw: 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a
                                Data Ascii: (((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((
                                2024-11-20 16:55:24 UTC4096INData Raw: 6b fd e3 e6 ff 00 f4 94 27 fc 1f 97 fe dc c8 7e 0f da 5a df 7c 48 d1 ed 2f 6d a1 ba b7 91 dc 3c 53 46 1d 1b f7 6c 79 07 83 c8 ae 4a bb 3f 82 38 ff 00 85 a7 a1 8c 80 5a 67 51 9e e4 c6 c0 0f cc d7 1c ea c8 ec 8e a5 59 4e 19 48 c1 07 d2 b7 8b fd fc 97 92 fc e4 63 25 fb 98 bf 37 f9 23 ab f1 55 a5 ac 3f 0f 7c 1b 75 0d b4 31 cf 70 97 a6 79 52 30 1e 5d b3 e1 77 11 c9 c0 e0 67 a5 34 7c 3b f1 78 9e 68 65 d2 e3 b7 68 66 30 b1 b8 bc 82 15 67 07 04 23 3b 80 f8 3c 7c a4 f3 c5 58 f1 97 cb f0 e3 c0 d1 b7 0f e4 5e be d3 d7 69 b9 38 3f 43 83 f9 54 bf 1d ee ee ae fe 2b eb bf 6a 91 df c9 9f c9 89 49 e1 11 40 c0 03 b0 ea 7e a4 9e f5 85 39 d4 6d 42 2d 6a e7 be bb 4b d5 77 36 a9 08 59 ca 5d 39 76 f3 8f fc 03 94 d6 74 ad 4b 46 d4 e5 d3 35 4b 39 6d 6f 22 38 78 9c 73 cf 42 3d 41
                                Data Ascii: k'~Z|H/m<SFlyJ?8ZgQYNHc%7#U?|u1pyR0]wg4|;xhehf0g#;<|X^i8?CT+jI@~9mB-jKw6Y]9vtKF5K9mo"8xsB=A
                                2024-11-20 16:55:24 UTC4096INData Raw: fa f5 cf d7 55 3a 91 a9 15 38 bb a6 71 d5 a5 2a 53 70 9a b3 41 45 14 55 90 79 e7 8c 3f e4 63 ba ff 00 80 7f e8 0b 5b ff 00 0f 34 64 d4 bc 3d e2 0b d8 bc 33 ff 00 09 0d fd 99 b6 16 f6 d8 b8 6c 07 67 0e 76 c2 ea c7 80 3b f1 58 1e 30 ff 00 91 8e eb fe 01 ff 00 a0 2d 4b a4 6a f6 d6 7e 11 d7 74 89 52 63 3e a0 f6 cd 13 28 1b 17 cb 66 2d b8 e7 23 ef 0c 60 1a d2 ac 65 2a 69 47 7d 3f 35 73 bf 0e e2 9a 72 ec ff 00 23 55 bc 33 7f a9 45 1a 0d 23 4b d1 27 b9 d5 24 b3 48 a5 7b 88 e5 8e 55 85 58 42 44 8c c0 2b 12 00 2d f3 6e 6e 48 5e 98 1a c6 8d 77 a4 db 58 49 7a c9 1c d7 91 34 cb 6c 43 09 62 40 c5 54 b8 20 01 bb 69 20 64 9c 60 9c 02 33 b1 a1 6b 7a 1c 5e 1c b1 d2 75 78 2f a4 4b 6d 52 5b f9 16 00 00 95 4c 48 ab 1e ed c0 ae 59 30 48 19 00 e4 64 f1 55 fc 79 af c3 e2 8d 4a
                                Data Ascii: U:8q*SpAEUy?c[4d=3lgv;X0-Kj~tRc>(f-#`e*iG}?5sr#U3E#K'$H{UXBD+-nnH^wXIz4lCb@T i d`3kz^ux/KmR[LHY0HdUyJ
                                2024-11-20 16:55:24 UTC4096INData Raw: a0 0c d5 1d 63 c4 b0 de 69 5a d5 94 97 fa c6 a5 2d e5 c5 9b c3 75 a8 30 69 19 61 49 43 ef f9 8e dc 99 01 55 05 b0 38 c9 c6 4e 84 9e 2a d1 6f 6d 2e b4 eb bf ed 0b 7b 6b 9d 0e ca c1 a6 8a dd 25 74 9a dd a3 62 42 19 14 14 3b 58 67 70 3c 83 8e d4 a4 eb bf c3 65 e9 7f d4 a4 a8 af c7 7f 9f fc 02 8f 8b 3c 32 96 d6 09 aa 69 ab 12 db 41 63 a7 3d d4 41 9c c8 1e 7b 70 e6 4e 46 36 97 0c 38 3c 12 06 00 22 b3 2e 74 2b ad 3b c4 f6 9a 2d c9 b4 9a ed de 01 24 45 9f 62 34 9b 4f 96 e4 60 e4 6e 01 b6 9e 39 c1 c8 ae d3 c2 da 84 57 fa b4 da d5 ce 95 34 fe 1a b3 d0 a0 b5 d4 fe d0 bb 63 79 20 86 3d 88 1b 95 dc d3 47 18 50 79 20 9e 07 38 e1 6d 75 69 1f c5 71 6b 9a 83 34 b2 1b e1 77 70 54 0c b1 f3 37 b6 07 a9 e6 aa 8c aa 3b c5 f4 5f 8f 6f cf ef 44 55 8d 35 69 2e af fa fe bc 99 b9
                                Data Ascii: ciZ-u0iaICU8N*om.{k%tbB;Xgp<e<2iAc=A{pNF68<".t+;-$Eb4O`n9W4cy =GPy 8muiqk4wpT7;_oDU5i.
                                2024-11-20 16:55:24 UTC4096INData Raw: f2 39 c8 24 8a ed 7c 27 74 b7 fa 77 c3 cd 37 50 b0 d3 2e ac a5 fb 78 96 27 b0 87 2c 23 ce df 9b 66 e1 d0 12 41 cb 1e 4e 4f 34 ea e2 65 1a 6a 69 77 bf c9 37 f7 e8 2a 78 78 ca 6e 0d f6 b7 cd a5 f7 6a 78 dd 15 dd 4b ab dc 27 83 c7 88 ed f4 5d 10 5d 5c ea 92 5a cd 2f f6 4d bb c5 6f 1a 44 8d 14 6b 1b 21 45 2c 5e 43 b8 8d c7 cb fb dc 1c ea eb bf 65 f0 ee 9f e2 1b bb 6d 0f 4a 8e fd e7 d2 41 8a e2 c5 26 5b 19 66 b5 9a 59 d1 12 50 c0 0d cb 8d a7 38 18 1d 54 11 4f 10 d6 96 fc 7c d2 fd 49 54 16 f7 fc 3c 9b fd 0f 30 ab 71 69 d7 92 e9 77 1a 9c 50 ef b4 b6 95 22 99 c3 0f 91 9c 31 5c 8c e7 07 63 73 8c 64 63 39 22 bd 43 5f 5d 3a f3 5b f1 3e 88 9a 1e 8f 69 67 6d a1 7d be 11 6f 64 89 22 5c 14 8a 62 e2 4c 6f c6 5d 94 26 ed 81 48 01 78 15 c8 fc 37 57 d4 5f 59 f0 ca 86 91 b5
                                Data Ascii: 9$|'tw7P.x',#fANO4ejiw7*xxnjxK']]\Z/MoDk!E,^CemJA&[fYP8TO|IT<0qiwP"1\csdc9"C_]:[>igm}od"\bLo]&Hx7W_Y
                                2024-11-20 16:55:24 UTC4096INData Raw: 51 45 14 00 57 ad 57 92 d7 a1 ff 00 c2 49 a2 ff 00 cf ef fe 42 7f f0 ac ea 26 ed 63 2a 89 bb 58 d7 a2 b2 3f e1 24 d1 7f e7 f7 ff 00 21 3f f8 51 ff 00 09 26 8b ff 00 3f bf f9 09 ff 00 c2 b2 e5 7d 8c b9 5f 63 5e 8a c8 ff 00 84 93 45 ff 00 9f df fc 84 ff 00 e1 47 fc 24 9a 2f fc fe ff 00 e4 27 ff 00 0a 39 5f 60 e5 7d 8d 7a 2b 23 fe 12 4d 17 fe 7f 7f f2 13 ff 00 85 1f f0 92 68 bf f3 fb ff 00 90 9f fc 28 e5 7d 83 95 f6 35 e8 ac 8f f8 49 34 5f f9 fd ff 00 c8 4f fe 14 7f c2 49 a2 ff 00 cf ef fe 42 7f f0 a3 95 f6 0e 57 d8 d7 a2 b2 3f e1 24 d1 7f e7 f7 ff 00 21 3f f8 51 ff 00 09 26 8b ff 00 3f bf f9 09 ff 00 c2 8e 57 d8 39 5f 63 5e 8a c8 ff 00 84 93 45 ff 00 9f df fc 84 ff 00 e1 47 fc 24 9a 2f fc fe ff 00 e4 27 ff 00 0a 39 5f 60 e5 7d 83 c6 1f f2 2e 5d 7f c0 3f f4
                                Data Ascii: QEWWIB&c*X?$!?Q&?}_c^EG$/'9_`}z+#Mh(}5I4_OIBW?$!?Q&?W9_c^EG$/'9_`}.]?
                                2024-11-20 16:55:24 UTC4096INData Raw: 3d ce d0 65 4b 4f 25 66 c6 3a 17 c3 aa 7d 4e 71 da 8d 2b 52 f0 1e a9 ae 5b e9 52 f8 38 d8 59 5c 4c 90 a5 e4 7a 84 cf 71 19 2d 80 ce 19 b6 30 e9 90 15 4e 33 83 9c 57 43 a9 5e 59 43 f1 57 58 d3 6f ae a3 b4 8f 58 f0 fc 1a 72 5c c8 71 1c 32 3d 9c 05 19 cf 65 dc a0 13 db 39 ac 0d 07 e1 df 89 ac bc 47 67 36 b9 62 74 bd 3a de ea 36 9e f6 77 51 11 50 c0 e2 36 04 f9 8c 7a 28 5c e4 91 59 c6 a2 94 13 ab 26 9f 2a b6 b6 be 9f 8b bf f5 a9 6e 9b 52 b5 38 df 57 7d 2f d7 f0 fe bb 13 c3 e1 bd 16 1f 15 f8 e6 57 d3 a5 be b4 f0 f4 f3 7d 9b 4b 8a 67 53 2a 7d a0 c6 0b 30 cb ec 8d 79 24 73 d3 24 73 5c 97 88 75 1d 23 50 8a d7 fb 37 c3 b0 68 f2 c7 bb cf 30 dd 4b 2a 4b 9c 6d c2 c8 58 ae 30 df c4 73 9f 6a ea f5 4d 37 c5 37 9f 16 3c 55 7b e1 25 b9 6b fb 1d 5a ea 43 f6 69 42 cc 01 99
                                Data Ascii: =eKO%f:}Nq+R[R8Y\Lzq-0N3WC^YCWXoXr\q2=e9Gg6bt:6wQP6z(\Y&*nR8W}/W}KgS*}0y$s$s\u#P7h0K*KmX0sjM77<U{%kZCiB


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                26192.168.2.54974389.35.237.1704433852C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:23 UTC348OUTGET /js/script.js HTTP/1.1
                                Host: plausible.io
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-20 16:55:24 UTC746INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:23 GMT
                                Content-Type: application/javascript
                                Content-Length: 1407
                                Connection: close
                                Vary: Accept-Encoding
                                Server: BunnyCDN-RI1-892
                                CDN-PullZone: 682664
                                CDN-Uid: 153cb5b1-399a-48ef-b5bf-098c03770254
                                CDN-RequestCountryCode: US
                                Access-Control-Allow-Origin: *
                                Cache-Control: public, must-revalidate, max-age=86400
                                application: 127.0.0.1
                                cross-origin-resource-policy: cross-origin
                                permissions-policy: interest-cohort=()
                                X-Content-Type-Options: nosniff
                                CDN-ProxyVer: 1.06
                                CDN-RequestPullSuccess: True
                                CDN-RequestPullCode: 200
                                CDN-CachedAt: 11/20/2024 16:55:21
                                CDN-EdgeStorageId: 892
                                CDN-Status: 200
                                CDN-RequestTime: 1
                                CDN-RequestId: db8682c4b58737ad439b2fcf3a1065d5
                                CDN-Cache: HIT
                                2024-11-20 16:55:24 UTC1407INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2c 74 3d 6f 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2c 72 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 70 69 22 29 7c 7c 6e 65 77 20 55 52 4c 28 74 2e 73 72 63 29 2e 6f 72 69 67 69 6e 2b 22 2f 61 70 69 2f 65 76 65 6e 74 22 2c 6c 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 64 6f 6d 61 69 6e 22 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 29 7b 74 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 49 67 6e 6f 72 69 6e 67 20 45 76 65 6e 74 3a 20 22 2b 74 29 2c 65 26 26 65 2e 63 61 6c 6c 62 61 63 6b 26 26 65 2e 63 61 6c 6c
                                Data Ascii: !function(){"use strict";var a=window.location,o=window.document,t=o.currentScript,r=t.getAttribute("data-api")||new URL(t.src).origin+"/api/event",l=t.getAttribute("data-domain");function s(t,e){t&&console.warn("Ignoring Event: "+t),e&&e.callback&&e.call


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                27192.168.2.54974420.8.24.1494433852C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:23 UTC703OUTGET /rkkhl0x00CHxx0786x009/images/loading.gif HTTP/1.1
                                Host: nice-ground-009017910.5.azurestaticapps.net
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-20 16:55:24 UTC135INHTTP/1.1 404 Not Found
                                Connection: close
                                Content-Type: text/html
                                Date: Wed, 20 Nov 2024 16:55:23 GMT
                                Transfer-Encoding: chunked
                                2024-11-20 16:55:24 UTC2407INData Raw: 39 36 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 20 2f 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 41 7a 75 72 65 20 53 74 61 74 69 63 20 57 65 62 20 41 70 70 73 20 2d 20 34 30 34 3a 20 4e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6c 69
                                Data Ascii: 960<!DOCTYPE html><html lang=en><head><meta charset=utf-8 /><meta name=viewport content="width=device-width, initial-scale=1.0" /><meta http-equiv=X-UA-Compatible content="IE=edge" /><title>Azure Static Web Apps - 404: Not found</title><li
                                2024-11-20 16:55:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                28192.168.2.54974620.8.24.1494433852C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:23 UTC657OUTGET /rkkhl0x00CHxx0786x009/media/beep.mp3 HTTP/1.1
                                Host: nice-ground-009017910.5.azurestaticapps.net
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Accept-Encoding: identity;q=1, *;q=0
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: audio
                                Referer: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.html
                                Accept-Language: en-US,en;q=0.9
                                Range: bytes=0-
                                2024-11-20 16:55:24 UTC484INHTTP/1.1 206 Partial Content
                                Content-Length: 8405
                                Connection: close
                                Content-Type: audio/mpeg
                                Date: Wed, 20 Nov 2024 16:55:23 GMT
                                Cache-Control: public, must-revalidate, max-age=30
                                Content-Range: bytes 0-8404/8405
                                ETag: "76552914"
                                Last-Modified: Wed, 20 Nov 2024 13:46:29 GMT
                                Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
                                Referrer-Policy: same-origin
                                X-Content-Type-Options: nosniff
                                X-XSS-Protection: 1; mode=block
                                X-DNS-Prefetch-Control: off
                                2024-11-20 16:55:24 UTC3422INData Raw: 49 44 33 04 00 00 00 00 00 3f 54 50 45 31 00 00 00 1c 00 00 03 53 6f 75 6e 64 4a 61 79 2e 63 6f 6d 20 53 6f 75 6e 64 20 45 66 66 65 63 74 73 00 54 53 53 45 00 00 00 0f 00 00 03 4c 61 76 66 35 34 2e 32 39 2e 31 30 34 00 ff fb 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 49 6e 66 6f 00 00 00 07 00 00 00 27 00 00 20 8c 00 0b 0b 12 12 12 18 18 1f 1f 1f 25 25 2c 2c 2c 32 32 38 38 38 3f 3f 3f 45 45 4c 4c 4c 52 52 59 59 59 5f 5f 65 65 65 6c 6c 6c 72 72 79 79 79 7f 7f 85 85 85 8c 8c 92 92 92 99 99 9f 9f 9f a6 a6 a6 ac ac b2 b2 b2 b9 b9 bf bf bf c6 c6 cc cc cc d3 d3 d3 d9 d9 df df df e6 e6 ec ec ec f3 f3 f9 f9 f9 ff ff 4c 61 76 66 35 34 2e 32 39 2e 31 30 34 00 00 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Data Ascii: ID3?TPE1SoundJay.com Sound EffectsTSSELavf54.29.104@Info' %%,,,22888???EELLLRRYYY__eeelllrryyyLavf54.29.104$
                                2024-11-20 16:55:24 UTC4096INData Raw: fa d5 63 72 58 0f c1 dc e2 d8 77 a0 ff ff fa 63 27 ff ff fe 5b fe df ff d4 5f df ef ff fe 62 ba 09 5a 83 06 a8 80 30 29 54 7f eb e5 b8 3a dc 86 1a 76 a6 db 01 0d b8 73 95 71 d0 59 2c 13 86 e6 a7 da ce a5 5d 7b 75 04 22 0b 92 7e bd 7f ff ca 61 c1 3a e7 ff ff fa 45 e0 41 ba e5 cf ff ff 2b 12 b7 31 48 c1 ec af ff 5e a2 28 4f 28 ba ba 9b ff fa c9 df ef ff fe 5e a5 9d ae 48 16 72 80 e0 b2 88 df e1 f9 b6 69 e6 4a f7 3a 57 5f 02 ad e8 60 55 72 81 4c d0 98 37 35 4d 6c b3 ae b5 5f 6e a0 9f 13 92 7b 6b 5f ff da a1 7e 32 5c f7 ff fe ff fb 52 c4 48 00 0b 19 8b 4d ed c9 ad c1 53 b1 69 bd b8 c1 b8 c7 85 f8 74 c9 ad 65 7b 7f ff e6 03 ba bb ff ff f9 80 e1 af ea ff ff 93 bb ff ff fe 6b 4d 07 4a 72 04 7b 80 28 04 00 3f fb cf 83 a5 4d 02 79 a5 4a 5b 21 27 e8 38 e2 64 94 33
                                Data Ascii: crXwc'[_bZ0)T:vsqY,]{u"~a:EA+1H^(O(^HriJ:W_`UrL75Ml_n{k_~2\RHMSite{kMJr{(?MyJ[!'8d3
                                2024-11-20 16:55:24 UTC887INData Raw: aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa ff fb 52 c4 a1 83 c0 00 01 a4 00 00 00 20 00 00 34 80 00 00 04 aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa 4c 41 4d 45 33 2e 39 39 2e 35 aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa
                                Data Ascii: R 4LAME3.99.5


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                29192.168.2.54974520.8.24.1494433852C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:23 UTC656OUTGET /rkkhl0x00CHxx0786x009/media/eng.mp3 HTTP/1.1
                                Host: nice-ground-009017910.5.azurestaticapps.net
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Accept-Encoding: identity;q=1, *;q=0
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: audio
                                Referer: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.html
                                Accept-Language: en-US,en;q=0.9
                                Range: bytes=0-
                                2024-11-20 16:55:24 UTC490INHTTP/1.1 206 Partial Content
                                Content-Length: 922221
                                Connection: close
                                Content-Type: audio/mpeg
                                Date: Wed, 20 Nov 2024 16:55:23 GMT
                                Cache-Control: public, must-revalidate, max-age=30
                                Content-Range: bytes 0-922220/922221
                                ETag: "76552914"
                                Last-Modified: Wed, 20 Nov 2024 13:46:29 GMT
                                Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
                                Referrer-Policy: same-origin
                                X-Content-Type-Options: nosniff
                                X-XSS-Protection: 1; mode=block
                                X-DNS-Prefetch-Control: off
                                2024-11-20 16:55:24 UTC3416INData Raw: 49 44 33 04 00 00 00 00 00 23 54 53 53 45 00 00 00 0f 00 00 03 4c 61 76 66 36 30 2e 31 36 2e 31 30 30 00 00 00 00 00 00 00 00 00 00 00 ff fb b4 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 49 6e 66 6f 00 00 00 0f 00 00 06 40 00 0e 12 40 00 03 06 09 0b 0e 10 13 15 18 1b 1d 20 22 25 27 2a 2c 2f 32 34 37 39 3c 3e 41 43 46 49 4b 4e 50 53 55 58 5a 5d 60 62 65 67 6a 6c 6f 72 74 77 79 7c 7e 81 83 86 89 8b 8e 90 93 95 98 9a 9d a0 a2 a5 a7 aa ac af b1 b4 b7 b9 bc be c1 c3 c6 c8 cb ce d0 d3 d5 d8 da dd e0 e2 e5 e7 ea ec ef f1 f4 f7 f9 fc fe 00 00 00 00 4c 61 76 63 36 30 2e 33 31 00 00 00 00 00 00 00 00 00 00 00 00 24 05 c0 00 00 00 00 00 0e 12 40 0e 7e f9 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Data Ascii: ID3#TSSELavf60.16.100Info@@ "%'*,/2479<>ACFIKNPSUXZ]`begjlortwy|~Lavc60.31$@~`
                                2024-11-20 16:55:24 UTC4096INData Raw: 0c 40 c0 0c 08 f2 82 81 13 d9 3a c7 44 85 83 02 a1 20 e1 75 d7 71 84 3f 0d 80 b6 ea 06 ed be 8c a0 80 08 0c 08 97 e2 c2 4c 1d af 20 0d 94 26 19 58 58 38 0d c3 50 97 9d 4a e0 b7 3a 5a ca 17 42 13 18 82 37 a3 db ae 40 00 ae 5a e3 1c 82 19 64 29 bf 7f 21 ba ff fb b4 c4 bb 83 f7 31 e4 ec 0e eb 6d ce f9 3c de 81 ed 71 f9 58 c4 e4 0d 0c c3 93 32 49 33 e2 cb 62 ef 03 f9 13 6b 4e 2c 33 c8 5c 55 e2 74 e3 10 c6 5b a4 7c a3 31 67 2d a2 4a 5d ca 19 17 34 dc e8 5a 76 12 08 cb 37 89 ab 43 f9 1e 77 1d ea 4a f2 68 72 1b 9f 6e 73 04 54 34 34 86 00 73 0b d1 ad 33 1f 17 e1 c0 44 30 8d 02 e1 e1 8d 02 01 a9 84 78 0b 98 38 01 c9 80 b0 4b 98 17 00 41 81 c8 1b 16 60 c1 28 01 0c 17 00 a0 c2 54 24 cc 1d 42 3c 5e 29 e5 32 6e a9 99 06 47 e4 f1 ba 28 67 d6 01 a4 92 c3 47 b3 9c 84 ef
                                Data Ascii: @:D uq?L &XX8PJ:ZB7@Zd)!1m<qX2I3bkN,3\Ut[|1g-J]4Zv7CwJhrnsT44s3D0x8KA`(T$B<^)2nG(gG
                                2024-11-20 16:55:24 UTC4096INData Raw: 8e 35 a9 f8 d4 ae c4 34 ff b2 54 1d 8a b0 ea 5b d6 a9 ea e5 cb ff fb b4 c4 a3 01 9d c9 a7 3a 0e 61 35 c3 92 b4 e6 a1 dc 26 78 37 f7 ba d6 a3 af cc 7a 1e ad 4c e8 b2 56 ec d3 a1 99 c7 06 2e ce 59 4b 34 71 93 c5 46 9c 81 50 32 c8 1d 4f 35 e6 eb 5a 19 96 38 cd 79 a7 48 17 2b c3 71 c8 7d 4b d2 15 1b 85 04 cc 4a a1 31 b6 03 14 a5 74 da cd e6 bd 1b dd bc 02 81 36 85 80 b0 34 9d 95 67 6d 0b 31 8a 05 e6 86 10 ba f5 59 2a e8 27 96 ac 66 43 12 ac 95 3c 89 3c 04 42 c9 b0 a9 e4 9b 96 be 8f c4 9a 5e b7 1b d5 5e b4 26 c4 e1 53 f1 f7 99 eb c6 6c 4d c2 5c 44 04 00 40 00 62 68 c4 6c 17 10 72 39 18 69 ce 38 63 40 e0 66 78 5a 1c 0b a8 a1 28 3e 50 44 97 e1 7a c7 2d 82 80 15 57 30 80 10 65 c2 40 96 28 8e b7 53 9d 22 62 2f cb 4c 07 02 f6 1d b3 80 9f a5 10 d5 0c 55 13 61 c7 47
                                Data Ascii: 54T[:a5&x7zLV.YK4qFP2O5Z8yH+q}KJ1t64gm1Y*'fC<<B^^&SlM\D@bhlr9i8c@fxZ(>PDz-W0e@(S"b/LUaG
                                2024-11-20 16:55:24 UTC4096INData Raw: 7a e4 ba eb cb 7a d4 5a 23 7e 62 dd 4b dd b9 85 ec 27 33 78 1d 96 9d a6 de 23 7a 57 22 ad 4d 53 0d e3 27 e6 7b dd da 96 79 76 59 7b ac 40 5d 90 ed 9f 20 30 07 01 f3 12 a2 55 32 c7 0c 33 0d 54 ed 30 8c 08 d3 05 b3 8d 08 5d 3a d0 b2 60 b3 6e 17 01 01 8f c7 18 da 39 a4 04 98 6f 6a a7 31 95 b5 06 48 d2 f7 21 4a 1c c8 85 95 a0 14 10 fb ad c3 00 1d 02 04 1b b8 89 a2 60 d5 fa 5d c8 7a 18 0a 7b e4 0d 04 30 00 2c 28 fa 5f 22 f8 b0 85 44 90 63 22 97 38 2a 38 1a 64 cb 70 9c 3c e1 8d f7 f0 cf 5a c2 e6 2f 44 bd a3 c2 e3 2c 4e 0e c4 c0 01 1e 45 06 76 18 22 75 4a 59 ad b7 f5 de 94 c6 a6 99 6c 0a de a7 f2 2a a9 a4 6d d8 40 e4 05 bc 91 f6 5a f3 22 db 0b 7e 26 1d 45 8c ff 3f ef eb d4 de 3d a1 70 1b 1a b6 aa d7 d5 b7 74 d9 03 d1 2c 86 69 61 ca 8e eb ef 7d e7 86 df cb 70 64
                                Data Ascii: zzZ#~bK'3x#zW"MS'{yvY{@] 0U23T0]:`n9oj1H!J`]z{0,(_"Dc"8*8dp<Z/D,NEv"uJYl*m@Z"~&E?=pt,ia}pd
                                2024-11-20 16:55:24 UTC4096INData Raw: 93 0d 09 c1 4a 25 04 78 20 65 ba f5 43 93 b1 79 9b f5 5c a8 06 51 6d f5 9b 7e e1 c4 c5 b5 12 64 b1 79 4b d9 7d fd 77 5a ce 0e a3 fb 5d c3 95 d1 b6 cc 5c 5e 78 48 be 21 98 1e 29 92 a4 43 24 a4 c9 c0 1c 11 60 16 28 21 4c 4c 3c a4 64 bc 49 48 42 90 19 40 48 25 04 09 64 b6 b6 69 11 c0 6c 0d 68 a4 a8 20 22 10 02 c0 48 99 21 75 88 e9 b3 e9 a8 d4 b3 e4 d3 22 a7 6d dc d3 7b 5b c6 1e 66 59 d0 c8 c0 09 95 16 5e cf 23 0f 64 43 4d 58 64 16 41 e7 41 6f ac 2c 72 11 44 e5 ba 99 bb f7 e1 87 8a 18 96 5e cf 3a f8 db ce fd ac e7 a7 64 98 dd 94 dc 69 f2 09 04 38 f6 4b 5f d6 18 99 cc 90 20 aa 12 c1 57 53 73 75 18 30 18 29 f0 c7 96 2b 5d 4a 87 39 fe 65 69 90 88 8b 25 11 0b dc d3 5a fa f1 97 2d f6 5c b4 91 f1 3e 4b be 50 54 41 11 a9 83 a7 5a 04 a3 e8 36 4c 05 70 9a ca f9 2d 58
                                Data Ascii: J%x eCy\Qm~dyK}wZ]\^xH!)C$`(!LL<dIHB@H%dilh "H!u"m{[fY^#dCMXdAAo,rD^:di8K_ WSsu0)+]J9ei%Z-\>KPTAZ6Lp-X
                                2024-11-20 16:55:24 UTC4096INData Raw: 86 9b 76 65 f2 4a 97 e3 b2 c8 cb b1 3b 0d c7 24 71 b9 2d 2d 59 5f 2c 5e a4 8d cd da a6 c2 cc 8a e7 65 12 99 65 e9 da 69 66 ed d3 e5 ae 5d cb ea a0 18 02 bc a5 83 7b 15 ff ff 7c b6 89 7a 44 04 8c 53 67 c0 bd 4e cb 61 2e 13 94 b0 2c 40 50 90 3c e3 a0 e9 49 a2 91 87 4d fd a6 b9 2f 80 9c 58 c4 18 ff 32 f7 40 48 a5 d4 35 08 b3 6e b3 0b 18 64 b0 05 60 c3 28 90 c8 c5 58 9c 8b 89 71 4e 9c 62 18 95 3e 54 4a 12 56 4e 8f 43 cc 5b cb b2 32 09 26 42 d3 71 93 6b 81 d8 43 0b 8a 88 c4 37 10 f4 7a b9 c4 e4 2f e5 fc 5a 02 bc 58 d9 dc 05 ce 19 d0 4d e2 8e 02 46 36 c9 01 48 05 c3 c4 2d 65 e4 ac 8f 14 d3 47 b9 24 53 2a c5 e3 95 3d 1c a6 5c 17 4b 03 bd 42 42 a1 91 3d 61 1e c3 1d 29 69 24 93 a7 e3 b9 5d b5 87 6a fd 13 4e ba a8 bf 62 a2 92 dc 06 ef e2 38 1e 39 a2 a5 6e 30 5a 5b
                                Data Ascii: veJ;$q--Y_,^eeif]{|zDSgNa.,@P<IM/X2@H5nd`(XqNb>TJVNC[2&BqkC7z/ZXMF6H-eG$S*=\KBB=a)i$]jNb89n0Z[
                                2024-11-20 16:55:24 UTC4096INData Raw: 9e 07 85 cf 7a 21 99 2b 15 48 02 c9 87 05 31 60 c0 03 15 4c c9 91 10 84 08 40 01 32 23 10 24 4c ba 08 ce aa 4c 94 98 b0 8c 22 a5 42 35 65 4a fa 29 d7 51 86 3a 75 9b c9 fb f6 72 c2 96 3f 9b d8 fd 46 31 91 d6 a4 ce de 1b c3 9d b1 84 75 b2 da 7f e5 d6 ef eb fb 84 86 55 2c 97 cf d4 c7 3a f7 32 8e 42 60 3a d4 b1 79 45 89 f9 73 c9 11 6f eb 61 ad 57 ca 31 2b 9f 8c 5d a3 94 65 f4 13 b0 dc 6a 31 29 b7 b0 20 9f fd 22 03 22 11 02 47 0c 20 e6 17 e6 46 a2 1f a6 00 2b 86 65 42 a6 7d 82 c6 11 80 06 32 04 e5 50 95 17 0c 49 02 ca 82 19 83 21 81 87 a1 11 8c 81 01 97 22 31 af 43 c1 93 42 31 86 01 71 85 c0 28 58 20 08 04 c5 87 13 1a 40 81 c1 1c c0 30 40 38 5f 00 80 ea 01 0f b5 88 02 79 82 5e 79 a2 d0 c4 05 42 e8 45 e4 0e 53 ed 11 ac c2 e7 de 6a 4c 65 95 a8 6d 4a 79 67 3d 77
                                Data Ascii: z!+H1`L@2#$LL"B5eJ)Q:ur?F1uU,:2B`:yEsoaW1+]ej1) ""G F+eB}2PI!"1CB1q(X @0@8_y^yBESjLemJyg=w
                                2024-11-20 16:55:24 UTC4096INData Raw: b6 65 8c aa 63 01 1f 60 68 a0 ab b0 55 43 81 64 4c a1 93 4e 60 15 04 53 01 18 24 ba 6b 09 10 09 30 ec 01 28 8a 06 89 33 12 6a 59 60 60 20 72 70 36 c3 0d 1d 21 57 1a 50 41 f0 c5 9b d3 7d 95 ef 74 d5 b2 b3 9c a6 27 30 c4 d3 c1 69 30 46 a2 f2 db 88 b3 99 05 b1 18 46 74 3c 11 a5 b5 06 00 c1 62 91 97 4a eb 58 72 17 23 f5 25 4f a5 4a 86 60 40 1f 00 54 24 22 66 46 18 c3 74 fc 3b 0e b3 b8 5c 54 49 93 22 12 55 21 53 a8 80 98 2e 99 51 07 41 9c 75 a3 e5 dd e2 cf 2a 4d 5a e6 cc a0 81 9c c6 6d 7a fe f2 3c 6d 8b 76 fd c6 64 48 c7 72 56 b4 1c ad b2 3e 95 73 31 7d 34 57 98 97 0a a8 51 21 5e 33 e4 6a 55 f2 71 89 c9 32 d6 a2 54 24 d4 6a e1 fc ae 4a 24 8e 29 b1 5c 52 0b d8 51 99 b1 9a 4d 68 4e 79 c1 5b 9e 18 2b 0d ed 73 cf e8 05 8e fd 4a 40 51 01 88 47 00 70 90 a0 44 c0 22
                                Data Ascii: ec`hUCdLN`S$k0(3jY`` rp6!WPA}t'0i0FFt<bJXr#%OJ`@T$"fFt;\TI"U!S.QAu*MZmz<mvdHrV>s1}4WQ!^3jUq2T$jJ$)\RQMhNy[+sJ@QGpD"
                                2024-11-20 16:55:24 UTC4096INData Raw: 96 51 a9 d8 58 9a 8f 88 0a a8 72 b2 2a 07 ba c3 ca 81 6d d8 38 c0 34 08 71 f1 a3 66 08 10 20 1b d6 9d f6 1f 49 9a bc ca 52 fb 18 80 21 c9 99 fb 47 62 52 6f 93 f9 30 c0 b0 d6 36 e9 c3 f2 57 f2 8e 1e 7f a4 72 da 89 a6 ec 5f 7d 5e 26 e5 27 e5 f8 f3 68 dd 1d a4 ad 5c 89 81 1b 6d 21 70 74 31 0e 4b df c8 15 fb 63 6d 39 47 b3 97 b5 57 d5 c5 77 60 2d e1 1a a5 9c 8d 46 73 ab af cb 2f de 59 7f ff ff ff ff ff ff ff c8 a7 6e 34 f7 6e 39 2b ad af ff ff c2 df ff ff ff ff ff ff ff ff d3 c7 9e e9 eb d1 2a 3b 3c ff ff fa 6b 4a 00 0f 00 01 54 9f d0 90 00 20 22 4e 65 74 00 f0 6f 91 a3 c9 a6 9f 7a 6b 22 27 0c 8c 18 8c 67 02 60 21 a3 3e 16 33 d1 53 13 ff fb b4 c4 14 80 24 52 03 41 59 bd 00 0b a2 b1 67 8b b7 90 00 1d 30 81 c5 61 2e 58 b0 3a 57 85 4c 0b 45 4f 63 36 40 0c 40 d0
                                Data Ascii: QXr*m84qf IR!GbRo06Wr_}^&'h\m!pt1Kcm9GWw`-Fs/Yn4n9+*;<kJT "Netozk"'g`!>3S$RAYg0a.X:WLEOc6@@
                                2024-11-20 16:55:24 UTC4096INData Raw: 21 dc 1f 45 2f 64 fc 8b c0 ea 28 44 19 31 78 8c c2 01 c0 10 a8 84 0e 99 41 c1 23 1f 07 cc 18 1a 30 78 90 98 34 17 01 21 cc 1a 0b 05 07 ab 58 9c bf 84 83 3b d4 9a 2e 82 ab a5 ab 02 67 ea e6 a2 a7 41 74 f4 2f 29 89 82 41 70 50 04 24 59 73 07 02 19 48 a0 59 2c 13 4a 8b 1a 3b 16 39 de d8 cb 1c bd a3 93 0e 03 00 6b 1d 01 60 20 1b 57 4b 25 f2 e7 a3 9b 81 1d 16 12 21 18 88 02 0a 17 0f 09 92 40 38 2e 60 30 01 54 18 61 90 5b 52 2d aa 13 ec 6b 58 57 fe ff fb b4 c4 b5 80 35 7e 23 23 b9 ce 00 03 b8 35 67 97 b1 80 00 61 dc fb f7 bf 9f df ff ff ff ff ff ff ff f6 80 ca 22 af 2d d8 1d 74 4e 58 61 ef dc 3f 66 57 6f bc ef ff ff ff ff ff ff ff 8e 80 57 f2 48 26 d6 0a e0 b7 e8 28 e6 3e ad 3d 95 42 9a fd 78 7a 33 34 10 04 08 64 c2 55 d0 9d e1 69 05 a6 3a 01 c0 a2 5b 07 1c 09
                                Data Ascii: !E/d(D1xA#0x4!X;.gAt/)ApP$YsHY,J;9k` WK%!@8.`0Ta[R-kXW5~##5ga"-tNXa?fWoWH&(>=Bxz34dUi:[


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                30192.168.2.54974720.8.24.1494433852C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:23 UTC404OUTGET /rkkhl0x00CHxx0786x009/images/back.jpg HTTP/1.1
                                Host: nice-ground-009017910.5.azurestaticapps.net
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-20 16:55:24 UTC439INHTTP/1.1 200 OK
                                Content-Length: 452239
                                Connection: close
                                Content-Type: image/jpeg
                                Date: Wed, 20 Nov 2024 16:55:23 GMT
                                Cache-Control: public, must-revalidate, max-age=30
                                ETag: "76552914"
                                Last-Modified: Wed, 20 Nov 2024 13:46:29 GMT
                                Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
                                Referrer-Policy: same-origin
                                X-Content-Type-Options: nosniff
                                X-XSS-Protection: 1; mode=block
                                X-DNS-Prefetch-Control: off
                                2024-11-20 16:55:24 UTC3469INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 11 0a 08 03 00 00 00 a3 59 24 be 00 00 03 00 50 4c 54 45 ff ff ff f2 f2 f2 cc cc cc 24 8b 97 33 98 9f 2b 77 c9 57 4d b9 5d 61 c6 1c 1c 22 6c 53 c0 33 6f c8 48 74 cf 47 5d c0 27 81 b2 40 63 c2 ee eb e8 c2 ea fe 36 89 c8 fc de e3 ea e7 e3 bc dc fa 4e 57 be f2 f0 ed b5 d8 f9 35 8f b7 00 69 b5 26 26 2e c7 e2 fa d3 d9 da ac d5 f8 e3 e2 df cd d4 d6 ed de d5 8c 53 db 60 5e 5e 05 79 d5 fb e2 e9 d5 d3 d1 dc dc d8 d9 de e3 03 03 04 f2 e4 db fb d7 dc f4 ee e3 e1 e5 e9 c4 c8 ca cc c4 c0 ed d9 f0 89 c1 fb e7 d4 f1 dd ca b3 e9 db cb b9 bb c0 ee c9 d9 bf c2 f8 75 50 db dd ef f4 fb d1 d3 ff ff dc d3 c2 ea cd ba e9 d1 cb c8 f4 dd ef e0 d1 f3 ab ab ef fb c7 e6 d8 c3 ac be b6 f6 cc af 92 ff a9 8d 60 4d dc f2
                                Data Ascii: PNGIHDRY$PLTE$3+wWM]a"lS3oHtG]'@c6NW5i&&.S`^^yuP`M
                                2024-11-20 16:55:24 UTC4096INData Raw: 73 c9 6d b3 de d6 5c d6 ba b9 7c ce cb 69 ff c5 92 fb 34 a4 ba f4 a3 bc e6 7d cd a5 3f be 3d d9 cf 04 f8 6d 1d fe b7 7f 34 01 f0 5a f3 80 79 72 f5 a3 1e bf 47 fd 05 10 60 00 78 0a 29 46 80 01 40 80 01 60 70 29 46 80 01 40 80 01 60 70 29 46 80 01 40 80 01 60 70 29 46 80 01 40 80 01 60 70 29 46 80 01 40 80 01 60 70 29 46 80 01 40 80 01 60 70 29 46 80 01 40 80 01 60 70 29 46 80 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 2b fb 75 6c c3 30 08 05 01 f4 93 05 28 22 a5 42 b8 82 34 1e 2b fb cf 10 4c ec 0d 62 aa f7 fe dd 09 79 03 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 f3 01 00 96 8b d6 b6 f6 68 8f 4d 55 55 55 d7 b4 0d 51 8e dd 54 55 55 75 61 4b f4 32 f4 36 5a 4a eb de de de de de de
                                Data Ascii: sm\|i4}?=m4ZyrG`x)F@`p)F@`p)F@`p)F@`p)F@`p)F@`p)F@`p)F+ul0("B4+LbyhMUUUQTUUuaK26ZJ
                                2024-11-20 16:55:24 UTC4096INData Raw: 7d 55 82 a7 74 cd 1c f4 c9 67 9f c2 a4 26 80 05 a2 77 bf df 9c a1 ad fb a1 17 84 95 fd 31 37 f1 4e 9e fd da f7 10 84 f5 09 e8 05 9b 3b 8f f6 a2 a9 57 2f 0f 3f 13 67 b7 a6 f0 92 fb 56 8a 2a 7b 71 ee d9 d3 74 71 34 07 3c ec 42 e2 8a ee 85 00 9c 9d 69 dc 31 00 f6 0f 1c 0c c2 b2 10 15 28 c8 c2 50 00 fd 46 7e 58 4f cf ff 52 d1 e2 5c e0 68 03 f6 12 c0 c8 09 03 d8 f0 57 34 f1 f8 eb 37 4b 32 47 92 58 1c 0b 84 e5 63 7c 02 00 fb 36 e2 a8 ba fd df 56 2b 10 1e 5f f7 1b 71 24 01 f0 18 88 da 07 60 d8 bb 10 03 60 b5 43 ca 7b 32 ae 10 83 65 2c e7 c6 3e fd d2 fc 25 80 53 28 bc 0a 00 db e9 c5 2f a9 83 0f 6e 83 b6 5d 1d 0e 9d ed 72 fd 0f b6 12 fa 7a 83 ab 74 e4 c9 2e f7 59 68 8c 65 48 1d 99 8b 93 65 48 f3 aa 0f c0 52 26 0a c0 60 2f 01 cc 05 47 50 36 34 97 66 62 51 99 d5 04
                                Data Ascii: }Utg&w17N;W/?gV*{qtq4<Bi1(PF~XOR\hW47K2GXc|6V+_q$``C{2e,>%S(/n]rzt.YheHeHR&`/GP64fbQ
                                2024-11-20 16:55:24 UTC4096INData Raw: f3 cb 1c 7e 80 56 f6 c2 ce b6 6e ed 09 d6 e6 0a 8c 9c 96 cd c3 40 19 c1 61 10 ba 39 52 7a c5 5c b1 f9 3d fd ca bc 35 38 9a 89 c3 15 78 0b 02 d3 69 1a 27 03 d1 70 9e 67 5d 44 be 84 d4 8f fc 3b 60 f0 19 33 18 25 84 43 c6 97 74 32 6f c2 a6 cf 98 76 22 31 78 c0 5e 9e e5 33 c8 05 bb 18 19 22 a1 f6 c5 bf 43 c2 3c c7 47 46 86 b0 91 f4 db 76 78 fd 4d 12 ba b4 29 82 ab 5a 0f 52 93 bb d9 95 d0 2e 38 3c 50 2b ba 27 6b 27 d2 35 56 5e 90 99 c5 e7 c5 7a 0b 84 db d6 c7 b6 b5 0d 20 2f db e3 f0 20 f1 c6 b3 27 77 db 7a e7 80 e8 8e 1a e0 0e 72 e9 25 63 8c 08 4c 95 94 6d e9 70 1e bc f5 06 5c f3 17 1b 47 37 06 4d df dd 80 e9 bd d4 f5 77 49 97 fe b0 77 2e 39 72 1b 41 14 5c 18 0d 03 36 6c c0 0b 03 b3 d7 1d 7d 22 1d 48 87 d0 41 dc 8a 51 a8 1f 12 c9 a9 49 36 c7 1f a0 5e 65 e5 a7
                                Data Ascii: ~Vn@a9Rz\=58xi'pg]D;`3%Ct2ov"1x^3"C<GFvxM)ZR.8<P+'k'5V^z / 'wzr%cLmp\G7MwIw.9rA\6l}"HAQI6^e
                                2024-11-20 16:55:24 UTC4096INData Raw: 9a 2d e5 2f f6 33 c1 5b 57 dd 03 0e fe 5e cf 5e 53 1d 51 8f 19 cb 02 60 65 24 7d 1d 96 52 d7 e0 e6 a2 01 1e 62 19 e2 96 53 d0 8e 6f 86 a3 50 92 d9 b5 11 84 49 12 c1 f2 b5 69 81 b3 42 46 cb 79 2f 5c 1b 60 72 c3 b3 ca 2f ed 93 46 d5 f5 c2 24 2a fe c4 69 3d 22 ad b1 66 56 81 dd b2 a0 eb ce 5f e1 53 d4 17 8a bb be 7c 8c 21 ef f3 c6 15 e9 fa c0 11 53 f6 9e 17 1c 0e fe 46 40 99 9e 6f 7d 7f 2a b9 8e b0 ee 80 e7 23 9c 11 4f 48 ba 1a 85 6f 68 d3 77 eb a2 53 d0 1f 43 61 48 da ae 1d 3f 87 44 24 cb 00 5c 31 86 41 27 83 53 03 ce 12 f1 cc 58 f4 16 70 3d 05 cd 60 9d 29 71 1d e2 77 0c df 6c 7d 5d c4 2a 70 4d 2a 97 4d c7 f7 7e 8d 83 06 78 2e 8f 40 bf 9a ce 52 fa 66 99 db 8a a2 26 a3 9b be 7a b3 2c b3 e3 15 b1 b9 c4 64 b5 30 98 e0 b2 0b b3 06 f8 93 be 13 6f 85 06 a9 b4 c0
                                Data Ascii: -/3[W^^SQ`e$}RbSoPIiBFy/\`r/F$*i="fV_S|!SF@o}*#OHohwSCaH?D$\1A'SXp=`)qwl}]*pM*M~x.@Rf&z,d0o
                                2024-11-20 16:55:24 UTC4096INData Raw: c0 48 6e de 07 2c 88 37 4a 60 06 81 17 1d b0 08 56 99 8e 19 2c 5b 99 a9 6c 75 89 76 c3 89 62 8c 90 b7 02 e3 12 b8 8a b5 71 f3 6b b6 be 9e 1f de 16 ec b2 78 bb f9 15 b8 16 e2 d6 90 43 04 df 6a 77 f5 28 b0 6a 58 9f c7 8a b1 44 70 82 b7 76 c3 54 11 ce 25 84 47 af 7b 06 8c db ae 44 ea 75 03 7c f9 26 12 0a d4 12 d2 18 da 36 ec d6 25 58 2a 82 c9 29 49 65 ad 18 0e 9b 3e 04 ee 1b 61 39 1c 16 b4 0d d7 04 6d c2 e0 be 97 c5 4c 99 f7 55 6f e2 27 32 a8 9a 0e 18 33 6e 38 fb fc a8 85 de 95 fe e7 66 8d 61 82 e1 ea a7 9f 31 c4 ce 8a bc f3 46 58 f8 be bf 04 4c 56 8e 61 b1 67 87 3c 96 b4 6d 8e 60 11 34 ff 0a 02 33 cd 9c 53 16 5f 9f c9 22 6b 4d 37 be 8e d0 32 5b 5f 77 49 74 89 e8 43 e4 a3 77 7d 27 80 c7 3d 70 39 80 f5 32 1a 4b e2 ab 5f 9a 35 f7 9b 87 c0 35 79 da ee 23 d0 06
                                Data Ascii: Hn,7J`V,[luvbqkxCjw(jXDpvT%G{Du|&6%X*)Ie>a9mLUo'23n8fa1FXLVag<m`43S_"kM72[_wItCw}'=p92K_55y#
                                2024-11-20 16:55:24 UTC4096INData Raw: 4f ba d6 13 c0 c4 c0 20 57 d5 cd 4f 66 f7 67 b0 fb e6 18 7b a9 68 a6 88 27 33 a8 8d c7 60 91 51 e7 0d 49 77 04 5a 83 30 96 a0 0a 69 93 55 d0 34 4a ad f4 3d fd 6c 68 0a a1 14 c4 22 f0 0b 97 cd 37 01 80 47 47 db f4 4a 8d 8a 75 3d ca 9d 07 b8 0a 7b 3b 01 18 9d d8 f1 6b 55 1a f7 76 61 ef a1 8c 93 23 97 cb 5b 94 31 bd 50 ab 41 a7 2a f0 25 a3 bd 03 58 1d 44 cd 03 93 c0 7d 25 18 1e 09 fc 7a 6b ed 33 5e 1e 00 3f ab 11 cc 6f c6 29 b0 d8 56 5a ed 04 ee 8d 08 58 46 db 83 38 20 2e be 6c 38 9b 65 fa da 66 80 17 f3 50 c6 49 76 84 31 82 d3 6b db 25 1a fe 3f 74 ad 0b 80 a1 2f 8a 9c 55 3c ac 12 b7 b3 7c 7d f3 a9 e3 90 9c d9 a1 1b 02 ab 10 7e 11 14 ee 1e 0b c7 73 80 3d 02 0e 56 48 61 0a b8 75 2b 92 12 0e 86 17 34 3a 7e 49 ab b0 4d 0f 99 04 8e 23 d3 8c 4d fb 31 fc cf af 48
                                Data Ascii: O WOfg{h'3`QIwZ0iU4J=lh"7GGJu={;kUva#[1PA*%XD}%zk3^?o)VZXF8 .l8efPIv1k%?t/U<|}~s=VHau+4:~IM#M1H
                                2024-11-20 16:55:24 UTC4096INData Raw: ac 74 c0 a7 65 58 60 76 32 98 73 c0 5b a3 16 c0 7e a5 02 ec 76 75 58 4e df fc 78 4f 9e c1 2f 89 08 94 58 de 3d d1 01 df 92 65 6f 76 50 ba 72 4a c7 5b 1c 30 5f 50 1d 30 08 3e b1 36 34 e5 24 b0 14 3f 80 5f 8b 41 e3 9c ed dc 38 5a 2c df e9 80 d1 28 9f ab 03 4e af db 3b e0 18 be 32 f7 b5 a9 27 ec 8b 3f 90 ff 63 cb 56 c5 f6 9e 9f fb b5 c9 46 58 66 b5 f2 43 68 1b 7a 5e 24 79 69 05 69 ab ef ad 45 cc 07 77 3a df ef 4c 2f 89 4c 9c 1d 5c 0a f6 56 f0 3a d2 9c ff fb 43 bc 84 f4 e1 23 5a df 75 12 d8 49 5f 9d ea cf 2e 9c 4e 96 6a 73 2b 80 35 cf 5b 82 02 e0 9e cd 1a 6c f8 7a a2 a3 b4 dd fb e3 65 72 02 98 e1 fa bc 59 f3 3a ce 02 d8 db fd 16 da 5b 6a df 4f 6d 0d b0 00 7e 8c df 19 d3 e8 6e 05 e2 0c 80 01 aa de b5 03 30 34 b4 83 a9 e5 ce 30 fb 29 fd 96 f1 42 90 92 ad 3e 81
                                Data Ascii: teX`v2s[~vuXNxO/X=eovPrJ[0_P0>64$?_A8Z,(N;2'?cVFXfChz^$yiiEw:L/L\V:C#ZuI_.Njs+5[lzerY:[jOm~n040)B>
                                2024-11-20 16:55:24 UTC4096INData Raw: 24 45 e3 df 87 74 b9 d5 01 5f 49 fb c2 75 f3 5c 00 fc 28 9f 3b 07 7b 2d ed 5f 1b ba 96 15 b3 c4 25 8c ec 68 73 1c 30 b2 5a 7b 15 96 4f 9c cf 1c 89 34 b7 14 ba 5a e0 e5 06 98 86 1d b4 2c f2 1e a1 2c 8e 91 d5 1c 79 d3 01 0b 61 1a 95 c5 17 96 16 58 ee 92 88 8d ac ca b0 f7 ac aa 77 ac c4 6b 66 e2 40 ee b1 65 91 91 56 98 8b a8 eb ba 88 c4 2f 45 4b 56 37 a6 5c a2 5b 72 9a 60 4a 2b fa 6a 8a 2e 98 6b 70 8c 03 c0 45 0d 80 53 e2 b7 66 aa 63 b2 98 49 09 58 62 fb b9 62 ce f7 ba 05 c7 0b d6 cd cd 33 03 f0 45 97 3e f7 18 b6 6e 8f 06 e6 9a 73 c0 70 d6 22 43 44 6b ed 49 60 ab b4 c0 d5 01 47 2a 5d c8 d6 df 79 1d 38 21 6c 41 22 53 55 e7 6b 25 82 67 55 41 0b 82 23 47 78 41 1a cb 52 2b 1a 64 2b 03 b5 06 7a 75 b9 a9 c4 2c 95 d9 c0 fb 83 b8 56 42 36 9b 46 97 56 b2 17 fc 7e 4d
                                Data Ascii: $Et_Iu\(;{-_%hs0Z{O4Z,,yaXwkf@eV/EKV7\[r`J+j.kpESfcIXbb3E>nsp"CDkI`G*]y8!lA"SUk%gUA#GxAR+d+zu,VB6FV~M
                                2024-11-20 16:55:24 UTC4096INData Raw: 73 7f cb 77 09 fd 48 16 2d 3b 08 bd dc 04 be 27 94 c4 89 1e 3e 87 a4 f1 22 81 89 98 5f 82 14 3f 4b d3 b8 0c ef 44 1f 10 bf 5b 00 8c cd 3d 9c b9 b0 75 f5 5a 68 a5 f9 22 0e 12 fb d9 99 18 b4 dd 64 81 1d c0 21 f7 bf 8b 37 52 c2 64 72 65 f4 46 14 26 00 59 2a db 04 56 ea c3 40 1b 18 ee 10 06 af 01 e2 e7 9b c0 5c d6 dd 26 18 aa c0 45 9d 3e d8 52 e2 fc 18 56 36 dd 01 13 18 c0 d9 d2 d8 00 26 63 31 3c 07 77 0f 7d 1e 98 a0 7d 61 45 ad f2 be d8 60 8a 95 da b1 2b 22 77 9e 3d 08 ec ad f8 29 9a 44 cd 09 87 3f 15 02 af 1f 44 f2 bb be c7 ab 51 1d 30 e2 6f 2f 08 bf ae 0f 89 df 0d 00 b6 47 81 75 18 0b 13 7c b4 20 31 c1 17 20 6c f4 05 c6 d5 db b2 07 cc dc fd 32 0e 38 cb 95 1f 05 56 0a 80 d3 01 17 03 4c 6f c2 5e 32 24 9c c2 62 77 c0 6e 82 15 54 91 3d 57 3f 05 4d 82 bc 43 3c
                                Data Ascii: swH-;'>"_?KD[=uZh"d!7RdreF&Y*V@\&E>RV6&c1<w}}aE`+"w=)D?DQ0o/Gu| 1 l28VLo^2$bwnT=W?MC<


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                31192.168.2.54974920.8.24.1494433852C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:24 UTC403OUTGET /rkkhl0x00CHxx0786x009/images/log.png HTTP/1.1
                                Host: nice-ground-009017910.5.azurestaticapps.net
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-20 16:55:25 UTC436INHTTP/1.1 200 OK
                                Content-Length: 6209
                                Connection: close
                                Content-Type: image/png
                                Date: Wed, 20 Nov 2024 16:55:24 GMT
                                Cache-Control: public, must-revalidate, max-age=30
                                ETag: "76552914"
                                Last-Modified: Wed, 20 Nov 2024 13:46:29 GMT
                                Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
                                Referrer-Policy: same-origin
                                X-Content-Type-Options: nosniff
                                X-XSS-Protection: 1; mode=block
                                X-DNS-Prefetch-Control: off
                                2024-11-20 16:55:25 UTC3471INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ca 00 00 00 cc 08 06 00 00 00 32 3c 3c b5 00 00 04 bb 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 35 2e 35 2e 30 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 3c 72 64 66 3a 44 65
                                Data Ascii: PNGIHDR2<<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:De
                                2024-11-20 16:55:25 UTC2738INData Raw: 14 d9 e6 76 1d c4 6a 29 ad a8 30 0b 14 9b e2 16 28 fa a5 57 9e 42 1e a5 07 3b 8c 5f d9 44 22 11 b0 25 de c1 b2 9d d5 56 19 e8 95 a7 90 50 7a 10 c5 51 6c 96 ed ac b6 12 24 94 9e 6c 6d 6d 99 5e 8f 87 74 f6 89 17 b0 6c 67 b5 95 b0 21 14 99 f3 13 00 b8 7b f7 ae e9 75 45 51 84 4c e8 3b c7 48 98 c1 6a ab 2c 58 e5 29 e4 51 7a d0 6e b7 b1 b9 75 df f4 5e 2a 95 0a d8 9a fe 61 d9 bc b9 75 5f a8 45 68 7e 60 95 a7 90 50 6c 70 fb 57 bf 34 bd 3e 32 32 22 d4 62 27 55 55 31 32 32 62 7a 8f d5 46 62 1f 12 8a 0d d6 d6 d6 4c af 2b 8a 82 f1 f1 f1 80 ad 71 cf f8 f8 38 33 ec 62 b5 91 d8 87 84 62 83 56 ab c5 1c 4f 49 a5 52 42 78 15 55 55 99 61 57 bd 51 97 fa 60 54 3b 58 0a c5 cd fe 47 51 e5 4e f5 8e e9 75 45 51 90 4e a7 03 b6 c6 39 e9 74 9a e9 4d 58 6d 23 9e 62 29 14 37 fb 1f 45
                                Data Ascii: vj)0(WB;_D"%VPzQl$lmm^tlg!{uEQL;Hj,X)Qznu^*au_Eh~`PlpW4>22"b'UU122bzFbL+q83bbVOIRBxUUaWQ`T;XGQNuEQN9tMXm#b)7E


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                32192.168.2.54975120.8.24.1494433852C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:25 UTC400OUTGET /rkkhl0x00CHxx0786x009/js/slick.js HTTP/1.1
                                Host: nice-ground-009017910.5.azurestaticapps.net
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-20 16:55:25 UTC441INHTTP/1.1 200 OK
                                Content-Length: 249
                                Connection: close
                                Content-Type: text/javascript
                                Date: Wed, 20 Nov 2024 16:55:24 GMT
                                Cache-Control: public, must-revalidate, max-age=30
                                ETag: "76552914"
                                Last-Modified: Wed, 20 Nov 2024 13:46:29 GMT
                                Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
                                Referrer-Policy: same-origin
                                X-Content-Type-Options: nosniff
                                X-XSS-Protection: 1; mode=block
                                X-DNS-Prefetch-Control: off
                                2024-11-20 16:55:25 UTC249INData Raw: 63 6f 6e 73 74 20 6d 79 54 69 6d 65 6f 75 74 20 3d 20 73 65 74 54 69 6d 65 6f 75 74 28 6d 79 47 72 65 65 74 69 6e 67 2c 20 32 30 30 30 30 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 6d 79 47 72 65 65 74 69 6e 67 28 29 20 7b 0a 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 64 65 6d 6f 22 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 6e 6f 6e 65 22 3b 0a 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 64 65 6d 6f 31 22 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 62 6c 6f 63 6b 22 3b 0a 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 6d 79 53 74 6f 70 46 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6d 79 54 69 6d 65 6f 75 74 29 3b 0a 7d 0a
                                Data Ascii: const myTimeout = setTimeout(myGreeting, 20000);function myGreeting() {document.getElementById("demo").style.display = "none";document.getElementById("demo1").style.display = "block";}function myStopFunction() { clearTimeout(myTimeout);}


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                33192.168.2.54975489.35.237.1704433852C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:25 UTC590OUTPOST /api/event HTTP/1.1
                                Host: plausible.io
                                Connection: keep-alive
                                Content-Length: 185
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-platform: "Windows"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Content-Type: text/plain
                                Accept: */*
                                Origin: https://nice-ground-009017910.5.azurestaticapps.net
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-20 16:55:25 UTC185OUTData Raw: 7b 22 6e 22 3a 22 70 61 67 65 76 69 65 77 22 2c 22 75 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 69 63 65 2d 67 72 6f 75 6e 64 2d 30 30 39 30 31 37 39 31 30 2e 35 2e 61 7a 75 72 65 73 74 61 74 69 63 61 70 70 73 2e 6e 65 74 2f 72 6b 6b 68 6c 30 78 30 30 43 48 78 78 30 37 38 36 78 30 30 39 2f 69 6e 64 65 78 2e 68 74 6d 6c 22 2c 22 64 22 3a 22 75 73 65 72 70 61 73 73 2e 70 6f 70 22 2c 22 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 69 63 65 2d 67 72 6f 75 6e 64 2d 30 30 39 30 31 37 39 31 30 2e 35 2e 61 7a 75 72 65 73 74 61 74 69 63 61 70 70 73 2e 6e 65 74 2f 22 7d
                                Data Ascii: {"n":"pageview","u":"https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.html","d":"userpass.pop","r":"https://nice-ground-009017910.5.azurestaticapps.net/"}
                                2024-11-20 16:55:26 UTC692INHTTP/1.1 202 Accepted
                                Date: Wed, 20 Nov 2024 16:55:26 GMT
                                Content-Type: text/plain; charset=utf-8
                                Content-Length: 2
                                Connection: close
                                Server: BunnyCDN-RI1-892
                                CDN-PullZone: 682664
                                CDN-Uid: 153cb5b1-399a-48ef-b5bf-098c03770254
                                CDN-RequestCountryCode: US
                                Access-Control-Allow-Credentials: true
                                Access-Control-Allow-Origin: *
                                Cache-Control: must-revalidate, max-age=0, private
                                application: 127.0.0.1
                                permissions-policy: interest-cohort=()
                                X-Request-ID: GAm7iFjFHlxkEwwJtBgJ
                                CDN-ProxyVer: 1.06
                                CDN-RequestPullSuccess: True
                                CDN-RequestPullCode: 202
                                CDN-CachedAt: 11/20/2024 16:55:26
                                CDN-EdgeStorageId: 892
                                CDN-RequestTime: 1
                                CDN-RequestId: 5f963a97e72a47e7d71142dcefd75f48
                                2024-11-20 16:55:26 UTC2INData Raw: 6f 6b
                                Data Ascii: ok


                                Session IDSource IPSource PortDestination IPDestination Port
                                34192.168.2.54976013.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:25 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:26 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:25 GMT
                                Content-Type: text/xml
                                Content-Length: 408
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                ETag: "0x8DC582BB56D3AFB"
                                x-ms-request-id: e579fe48-a01e-001e-648c-3a49ef000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165525Z-1777c6cb754gvvgfhC1TEBz4rg00000009w000000000p550
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:26 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination Port
                                35192.168.2.54975913.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:25 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:26 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:25 GMT
                                Content-Type: text/xml
                                Content-Length: 2160
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                ETag: "0x8DC582BA3B95D81"
                                x-ms-request-id: 7268c357-001e-0066-5863-3b561e000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165525Z-185f5d8b95crwqd8hC1NYCps680000000ah000000000b37p
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:26 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                36192.168.2.54975389.35.237.1704433852C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:25 UTC590OUTPOST /api/event HTTP/1.1
                                Host: plausible.io
                                Connection: keep-alive
                                Content-Length: 189
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-platform: "Windows"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Content-Type: text/plain
                                Accept: */*
                                Origin: https://nice-ground-009017910.5.azurestaticapps.net
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-20 16:55:25 UTC189OUTData Raw: 7b 22 6e 22 3a 22 70 61 67 65 76 69 65 77 22 2c 22 75 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 69 63 65 2d 67 72 6f 75 6e 64 2d 30 30 39 30 31 37 39 31 30 2e 35 2e 61 7a 75 72 65 73 74 61 74 69 63 61 70 70 73 2e 6e 65 74 2f 72 6b 6b 68 6c 30 78 30 30 43 48 78 78 30 37 38 36 78 30 30 39 2f 69 6e 64 65 78 2e 68 74 6d 6c 22 2c 22 64 22 3a 22 6d 79 73 69 74 65 6c 69 6e 6b 2e 73 69 74 65 73 22 2c 22 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 69 63 65 2d 67 72 6f 75 6e 64 2d 30 30 39 30 31 37 39 31 30 2e 35 2e 61 7a 75 72 65 73 74 61 74 69 63 61 70 70 73 2e 6e 65 74 2f 22 7d
                                Data Ascii: {"n":"pageview","u":"https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.html","d":"mysitelink.sites","r":"https://nice-ground-009017910.5.azurestaticapps.net/"}
                                2024-11-20 16:55:26 UTC692INHTTP/1.1 202 Accepted
                                Date: Wed, 20 Nov 2024 16:55:26 GMT
                                Content-Type: text/plain; charset=utf-8
                                Content-Length: 2
                                Connection: close
                                Server: BunnyCDN-RI1-892
                                CDN-PullZone: 682664
                                CDN-Uid: 153cb5b1-399a-48ef-b5bf-098c03770254
                                CDN-RequestCountryCode: US
                                Access-Control-Allow-Credentials: true
                                Access-Control-Allow-Origin: *
                                Cache-Control: must-revalidate, max-age=0, private
                                application: 127.0.0.1
                                permissions-policy: interest-cohort=()
                                X-Request-ID: GAm7iGP3T9Z-SUcIWrwU
                                CDN-ProxyVer: 1.06
                                CDN-RequestPullSuccess: True
                                CDN-RequestPullCode: 202
                                CDN-CachedAt: 11/20/2024 16:55:26
                                CDN-EdgeStorageId: 892
                                CDN-RequestTime: 0
                                CDN-RequestId: 0c2c9b23ab98a0c291533bb3ccd5d3c4
                                2024-11-20 16:55:26 UTC2INData Raw: 6f 6b
                                Data Ascii: ok


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                37192.168.2.54975520.8.24.1494433852C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:25 UTC412OUTGET /rkkhl0x00CHxx0786x009/js/script.manual.min.js HTTP/1.1
                                Host: nice-ground-009017910.5.azurestaticapps.net
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-20 16:55:26 UTC442INHTTP/1.1 200 OK
                                Content-Length: 1049
                                Connection: close
                                Content-Type: text/javascript
                                Date: Wed, 20 Nov 2024 16:55:25 GMT
                                Cache-Control: public, must-revalidate, max-age=30
                                ETag: "76552914"
                                Last-Modified: Wed, 20 Nov 2024 13:46:29 GMT
                                Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
                                Referrer-Policy: same-origin
                                X-Content-Type-Options: nosniff
                                X-XSS-Protection: 1; mode=block
                                X-DNS-Prefetch-Control: off
                                2024-11-20 16:55:26 UTC1049INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2c 61 3d 6f 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2c 6c 3d 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 70 69 22 29 7c 7c 6e 65 77 20 55 52 4c 28 61 2e 73 72 63 29 2e 6f 72 69 67 69 6e 2b 22 2f 65 76 65 6e 74 73 22 3b 66 75 6e 63 74 69 6f 6e 20 63 28 74 2c 6e 29 7b 74 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 49 67 6e 6f 72 69 6e 67 20 45 76 65 6e 74 3a 20 22 2b 74 29 2c 6e 26 26 6e 2e 63 61 6c 6c 62 61 63 6b 26 26 6e 2e 63 61 6c 6c 62 61 63 6b 28 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 6e 29 7b 69 66 28 2f 5e 6c 6f 63 61 6c 68 6f
                                Data Ascii: !function(){"use strict";var i=window.location,o=window.document,a=o.currentScript,l=a.getAttribute("data-api")||new URL(a.src).origin+"/events";function c(t,n){t&&console.warn("Ignoring Event: "+t),n&&n.callback&&n.callback()}function t(t,n){if(/^localho


                                Session IDSource IPSource PortDestination IPDestination Port
                                38192.168.2.54975613.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:25 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:26 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:26 GMT
                                Content-Type: text/xml
                                Content-Length: 450
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                ETag: "0x8DC582BD4C869AE"
                                x-ms-request-id: ac6669be-e01e-003c-668c-3ac70b000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165526Z-r1d97b995777mdbwhC1TEBezag00000008z000000000vwra
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:26 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                Session IDSource IPSource PortDestination IPDestination Port
                                39192.168.2.54975713.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:25 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:26 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:26 GMT
                                Content-Type: text/xml
                                Content-Length: 3788
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                ETag: "0x8DC582BAC2126A6"
                                x-ms-request-id: 9aa0d2c2-401e-00ac-4ce9-3a0a97000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165526Z-r1d97b99577brct2hC1TEBambg00000002rg00000000q4p1
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:26 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                40192.168.2.54975220.8.24.1494433852C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:25 UTC714OUTPOST /events HTTP/1.1
                                Host: nice-ground-009017910.5.azurestaticapps.net
                                Connection: keep-alive
                                Content-Length: 201
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-platform: "Windows"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Content-Type: text/plain
                                Accept: */*
                                Origin: https://nice-ground-009017910.5.azurestaticapps.net
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-20 16:55:25 UTC201OUTData Raw: 7b 22 6e 22 3a 22 70 61 67 65 76 69 65 77 22 2c 22 75 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 69 63 65 2d 67 72 6f 75 6e 64 2d 30 30 39 30 31 37 39 31 30 2e 35 2e 61 7a 75 72 65 73 74 61 74 69 63 61 70 70 73 2e 6e 65 74 2f 72 6b 6b 68 6c 30 78 30 30 43 48 78 78 30 37 38 36 78 30 30 39 2f 69 6e 64 65 78 2e 68 74 6d 6c 22 2c 22 64 22 3a 22 76 72 6d 70 69 74 74 61 2e 63 6f 6d 2f 61 72 53 69 4a 36 22 2c 22 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 69 63 65 2d 67 72 6f 75 6e 64 2d 30 30 39 30 31 37 39 31 30 2e 35 2e 61 7a 75 72 65 73 74 61 74 69 63 61 70 70 73 2e 6e 65 74 2f 22 2c 22 77 22 3a 31 32 38 30 7d
                                Data Ascii: {"n":"pageview","u":"https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.html","d":"vrmpitta.com/arSiJ6","r":"https://nice-ground-009017910.5.azurestaticapps.net/","w":1280}
                                2024-11-20 16:55:26 UTC137INHTTP/1.1 405 Method Not Allowed
                                Content-Length: 0
                                Connection: close
                                Date: Wed, 20 Nov 2024 16:55:25 GMT
                                Allow: GET, HEAD, OPTIONS


                                Session IDSource IPSource PortDestination IPDestination Port
                                41192.168.2.54975813.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:25 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:26 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:26 GMT
                                Content-Type: text/xml
                                Content-Length: 2980
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                ETag: "0x8DC582BA80D96A1"
                                x-ms-request-id: d9470d89-501e-0047-17f3-3ace6c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165526Z-185f5d8b95c9mqtvhC1NYCghtc0000000af00000000111xv
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:26 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                42192.168.2.54976220.8.24.1494433852C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:26 UTC674OUTGET /favicon.ico HTTP/1.1
                                Host: nice-ground-009017910.5.azurestaticapps.net
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-20 16:55:26 UTC135INHTTP/1.1 404 Not Found
                                Connection: close
                                Content-Type: text/html
                                Date: Wed, 20 Nov 2024 16:55:26 GMT
                                Transfer-Encoding: chunked
                                2024-11-20 16:55:26 UTC2407INData Raw: 39 36 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 20 2f 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 41 7a 75 72 65 20 53 74 61 74 69 63 20 57 65 62 20 41 70 70 73 20 2d 20 34 30 34 3a 20 4e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6c 69
                                Data Ascii: 960<!DOCTYPE html><html lang=en><head><meta charset=utf-8 /><meta name=viewport content="width=device-width, initial-scale=1.0" /><meta http-equiv=X-UA-Compatible content="IE=edge" /><title>Azure Static Web Apps - 404: Not found</title><li
                                2024-11-20 16:55:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination Port
                                43192.168.2.54976713.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:27 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:28 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:28 GMT
                                Content-Type: text/xml
                                Content-Length: 474
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                ETag: "0x8DC582B9964B277"
                                x-ms-request-id: 3126d9de-f01e-0099-4d8c-3a9171000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165528Z-185f5d8b95c68cvnhC1NYCfn7s0000000am0000000003abp
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:28 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                44192.168.2.54976813.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:27 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:29 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:29 GMT
                                Content-Type: text/xml
                                Content-Length: 415
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                ETag: "0x8DC582B9F6F3512"
                                x-ms-request-id: bfe6cc7a-201e-006e-7e8c-3abbe3000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165529Z-1777c6cb754xlpjshC1TEBv8cc0000000a300000000020uc
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:29 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                Session IDSource IPSource PortDestination IPDestination Port
                                45192.168.2.54976913.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:28 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:28 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:28 GMT
                                Content-Type: text/xml
                                Content-Length: 471
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                ETag: "0x8DC582BB10C598B"
                                x-ms-request-id: 1e988f1d-b01e-0070-1b8c-3a1cc0000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165528Z-1777c6cb754mqztshC1TEB4mkc0000000a0g000000000rax
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:28 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                46192.168.2.54977113.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:28 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:28 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:28 GMT
                                Content-Type: text/xml
                                Content-Length: 632
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                ETag: "0x8DC582BB6E3779E"
                                x-ms-request-id: 70a275ef-201e-0051-048c-3a7340000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165528Z-1777c6cb754lvj6mhC1TEBke9400000009v000000000tvmw
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:28 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                Session IDSource IPSource PortDestination IPDestination Port
                                47192.168.2.54977213.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:28 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:28 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:28 GMT
                                Content-Type: text/xml
                                Content-Length: 467
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                ETag: "0x8DC582BA6C038BC"
                                x-ms-request-id: 7f65a9a1-801e-0067-788c-3afe30000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165528Z-185f5d8b95cp7lkfhC1NYC7rpw0000000apg00000000b6g1
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:28 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                48192.168.2.54977313.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:30 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:30 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:30 GMT
                                Content-Type: text/xml
                                Content-Length: 407
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                ETag: "0x8DC582BBAD04B7B"
                                x-ms-request-id: 79148a84-101e-0017-578c-3a47c7000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165530Z-185f5d8b95ckwnflhC1NYCx9qs0000000af0000000010aba
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:30 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination Port
                                49192.168.2.54977413.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:30 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:30 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:30 GMT
                                Content-Type: text/xml
                                Content-Length: 486
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                ETag: "0x8DC582BB344914B"
                                x-ms-request-id: eb1ded04-b01e-0097-298c-3a4f33000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165530Z-1777c6cb754b7tdghC1TEBwwa400000009w000000000uswt
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:30 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                50192.168.2.54977513.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:30 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:30 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:30 GMT
                                Content-Type: text/xml
                                Content-Length: 427
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                ETag: "0x8DC582BA310DA18"
                                x-ms-request-id: bdf962e5-c01e-0066-1b8c-3aa1ec000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165530Z-185f5d8b95cdcwrthC1NYCy5b80000000am0000000000cu5
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:30 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                Session IDSource IPSource PortDestination IPDestination Port
                                51192.168.2.54977613.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:30 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:30 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:30 GMT
                                Content-Type: text/xml
                                Content-Length: 486
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                ETag: "0x8DC582B9018290B"
                                x-ms-request-id: a1d80e42-301e-0096-338c-3ae71d000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165530Z-185f5d8b95csd4bwhC1NYCq7dc0000000a9g0000000143x4
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:30 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                52192.168.2.54977713.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:31 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:32 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:32 GMT
                                Content-Type: text/xml
                                Content-Length: 407
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                ETag: "0x8DC582B9698189B"
                                x-ms-request-id: b82db720-b01e-0053-528c-3acdf8000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165532Z-1777c6cb754lvj6mhC1TEBke9400000009xg00000000ff1a
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:32 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                53192.168.2.54977820.8.24.1494433852C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:32 UTC674OUTGET /favicon.ico HTTP/1.1
                                Host: nice-ground-009017910.5.azurestaticapps.net
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-20 16:55:32 UTC135INHTTP/1.1 404 Not Found
                                Connection: close
                                Content-Type: text/html
                                Date: Wed, 20 Nov 2024 16:55:32 GMT
                                Transfer-Encoding: chunked
                                2024-11-20 16:55:32 UTC2407INData Raw: 39 36 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 20 2f 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 41 7a 75 72 65 20 53 74 61 74 69 63 20 57 65 62 20 41 70 70 73 20 2d 20 34 30 34 3a 20 4e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6c 69
                                Data Ascii: 960<!DOCTYPE html><html lang=en><head><meta charset=utf-8 /><meta name=viewport content="width=device-width, initial-scale=1.0" /><meta http-equiv=X-UA-Compatible content="IE=edge" /><title>Azure Static Web Apps - 404: Not found</title><li
                                2024-11-20 16:55:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination Port
                                54192.168.2.54978013.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:32 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:32 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:32 GMT
                                Content-Type: text/xml
                                Content-Length: 469
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                ETag: "0x8DC582BBA701121"
                                x-ms-request-id: 7511ce5b-801e-0083-468c-3af0ae000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165532Z-r1d97b99577hsvhhhC1TEByb1w00000003a000000000qqx8
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:32 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                55192.168.2.54977920.8.24.1494433852C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:32 UTC689OUTGET /rkkhl0x00CHxx0786x009/media/eng.mp3 HTTP/1.1
                                Host: nice-ground-009017910.5.azurestaticapps.net
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Accept-Encoding: identity;q=1, *;q=0
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: audio
                                Referer: https://nice-ground-009017910.5.azurestaticapps.net/rkkhl0x00CHxx0786x009/index.html
                                Accept-Language: en-US,en;q=0.9
                                Range: bytes=118104-922220
                                If-Range: "76552914"
                                2024-11-20 16:55:32 UTC495INHTTP/1.1 206 Partial Content
                                Content-Length: 804117
                                Connection: close
                                Content-Type: audio/mpeg
                                Date: Wed, 20 Nov 2024 16:55:32 GMT
                                Cache-Control: public, must-revalidate, max-age=30
                                Content-Range: bytes 118104-922220/922221
                                ETag: "76552914"
                                Last-Modified: Wed, 20 Nov 2024 13:46:29 GMT
                                Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
                                Referrer-Policy: same-origin
                                X-Content-Type-Options: nosniff
                                X-XSS-Protection: 1; mode=block
                                X-DNS-Prefetch-Control: off
                                2024-11-20 16:55:32 UTC3411INData Raw: 83 88 e9 10 d4 00 dd 2e 33 2b 93 c7 6a 85 b9 43 0d 5d 05 2a 85 ff fb b4 c4 e9 80 e0 35 c7 3b 0c 3d 39 cc 8d 3b 25 d5 bc 3d b9 13 22 4d d3 0a 85 71 3a 7e 84 26 d8 92 04 e9 95 08 6e 66 5d b8 ad 42 47 cf 0d 22 84 c7 a5 1b 8c a5 c2 bd 74 85 65 ae 65 cb a9 cf d7 1c 36 b2 c3 6a 73 72 8c ba 3a a3 c2 b2 45 95 0e b4 6b 2b 99 9b a3 d2 b5 cd 73 bf 23 35 75 ac 7c 5e bd ec 10 59 fb 30 cd 47 3e 2d 09 39 c5 e1 32 32 2f 07 05 66 d5 a1 46 1d 91 86 58 0c 86 95 0c 86 6d 87 a6 2b 85 26 38 0f 46 86 1a c6 a7 2a 06 48 1c c6 53 11 46 3c 03 46 37 05 06 02 81 25 dc 00 00 c6 12 01 80 60 a5 2b 21 f3 02 40 74 6a 68 61 50 09 2f 14 3c bb ee f2 dc 53 45 7a cd 97 23 d8 db a6 b3 0a 6c 14 0e 44 6e 2e f5 49 dd fc 1f c7 05 ae bf 52 ab 56 be bc cb 7e ea 4a a3 57 f0 fc 25 d7 e5 d7 af 3b ef 1a
                                Data Ascii: .3+jC]*5;=9;%="Mq:~&nf]BG"tee6jsr:Ek+s#5u|^Y0G>-922/fFXm+&8F*HSF<F7%`+!@tjhaP/<SEz#lDn.IRV~JW%;
                                2024-11-20 16:55:32 UTC56INData Raw: 8c 33 b8 4e d9 ec 29 74 ae 68 31 a4 c3 f6 26 e5 08 a0 5b 94 66 69 a9 40 5d c4 14 84 30 47 52 5c ea 4f 55 94 4e cd c5 2a 39 72 e8 72 a4 ae 6a dc c5 ea 79 f9 ea 08 6a 5b
                                Data Ascii: 3N)th1&[fi@]0GR\OUN*9rrjyj[
                                2024-11-20 16:55:32 UTC4096INData Raw: 0f da ed 3d 3d 7b f4 f6 fb 52 ff fb b4 c4 f3 03 22 6d 8d 1e 0f 73 23 44 36 b2 24 8d ed e4 59 31 0d c6 1d 86 76 e3 d1 d6 88 45 31 80 e3 75 23 94 9a 9a 8e 4d 47 a1 0e 7c 5a 2f 37 84 46 2f 0f b9 6f bc db c3 04 c5 61 cb 19 5b a4 80 21 cd 57 a7 b7 da 96 f3 42 4c 3d fc 00 00 00 4c 0d 8c 28 cc c8 73 cc c3 66 d8 cd 24 b2 4c 6a 85 bc d0 84 35 cc ef 01 44 d3 ec 0b 0c 23 0a e4 c0 a4 c5 cc 42 0f 28 c8 6c f9 4c f8 95 b8 c5 60 7d cc 2e 41 44 c1 4c 47 0c 32 02 34 c0 14 1a 0d 1a 21 73 98 a0 ea 3e 9a d8 51 9d 19 98 2a c0 8c c4 14 70 68 02 66 16 30 15 41 24 1a 2a 21 1e b3 51 b3 b1 98 a9 68 35 18 cc 43 c4 a4 8d d1 18 14 6e 55 25 03 19 27 49 93 0d 00 a7 55 04 35 82 95 8d 50 96 e8 b9 25 ee 47 01 22 1d a5 af 02 a6 02 4d a1 aa c3 48 de 28 9b b9 16 ab 11 78 9c 17 a1 c8 85 aa 75
                                Data Ascii: =={R"ms#D6$Y1vE1u#MG|Z/7F/oa[!WBL=L(sf$Lj5D#B(lL`}.ADLG24!s>Q*phf0A$*!Qh5CnU%'IU5P%G"MH(xu
                                2024-11-20 16:55:32 UTC4096INData Raw: 1e 28 be 88 d0 2c 78 20 e1 e3 10 7d 4d d1 3e 0b 2e 3b 1a 6a 10 4b 48 7b 20 9b b7 df b8 9f c6 d9 03 14 5d f0 7c 36 e2 50 c1 17 1a 9e 70 9a 9b d2 9e 70 0b 89 83 a1 d9 2d e1 f3 d6 0e f0 b9 01 3d 22 01 b9 80 22 51 0f 0a 65 81 f8 40 58 af 9b 3c 1d 13 15 0b 90 4a f1 fc 23 e1 cc ec 7b 11 00 c1 da d1 04 00 db 3e 88 ae 56 09 95 a6 1c 06 8c 0f c9 a3 49 90 e8 bd b5 e6 85 23 35 05 c6 4a 8f b4 d2 11 f3 0f 19 1b 16 8b a9 4c 6e b1 29 50 d4 49 21 21 1f 16 5e 23 92 47 02 79 18 92 60 55 52 77 84 9d a1 e7 58 e9 ce 6a 8c ad e6 9c f7 4b ab 7d 1d 1a c0 d2 20 35 48 f2 33 04 a3 19 2a d9 8c 39 28 1d 0a 62 3e 1c fc 3a 1a 29 35 b5 73 97 3d 06 82 14 1b a7 50 e0 48 14 38 28 38 2c 10 01 19 01 0c 18 98 78 25 dc 23 04 59 51 06 4c d0 2c c4 81 1b d2 51 00 a8 08 58 2c b4 c6 0e 10 b0 cb 15
                                Data Ascii: (,x }M>.;jKH{ ]|6Ppp-=""Qe@X<J#{>VI#5JLn)PI!!^#Gy`URwXjK} 5H3*9(b>:)5s=PH8(8,x%#YQL,QX,
                                2024-11-20 16:55:32 UTC4096INData Raw: 7a 58 9c b6 66 b5 28 61 f1 64 29 f6 a0 6a 4c 42 56 ca 23 98 23 a4 a2 16 c2 54 c6 99 7c 56 55 0c b4 c9 cb ec e5 92 8b 39 4f 3f 73 6c 85 72 bc ed bb f6 40 13 35 4d 41 50 50 38 55 2a 81 97 95 5b 67 99 aa 70 a6 37 69 db f2 d4 a0 ea 72 af dc 59 ea 54 a0 36 35 3e fb 5f 6e ca a2 80 17 e2 1f a7 42 4a 22 d8 86 d4 d9 a9 b0 d4 26 32 12 f8 b5 05 56 69 e0 83 82 92 a7 84 60 56 16 c0 82 67 fd 1a 0c aa 0c 33 5b 56 05 05 5e ac d0 b2 ce b2 c0 97 f4 bb 29 a4 f4 cc bf d1 b6 ec 8a 52 78 b2 e9 67 d1 47 8d ea 4e 66 75 06 b1 18 8c 4a 35 6b 07 6a 1e ab 19 86 6f ce 7d 5b 14 db 8c e1 b9 6d 48 b6 7d 8d 53 65 29 ab 4d 77 1b 3f 1d a2 ca b5 5a 59 d9 db 76 68 b5 8d d7 d5 dd 95 53 e5 5e 5d 36 fe c3 b6 68 af 6a 1e 98 b3 1a 71 a7 a6 a8 ea 5e dc aa 1e 8f 53 cb 71 c2 d6 55 b2 dd 2c a6 cc 67
                                Data Ascii: zXf(ad)jLBV##T|VU9O?slr@5MAPP8U*[gp7irYT65>_nBJ"&2Vi`Vg3[V^)RxgGNfuJ5kjo}[mH}Se)Mw?ZYvhS^]6hjq^SqU,g
                                2024-11-20 16:55:33 UTC4096INData Raw: d8 8c d1 ac 8a 14 a4 a6 e4 77 2f 9a 4a 16 b9 1b a9 52 8e d6 38 4c 57 50 b8 92 72 b1 2b 85 45 87 2e e3 73 54 7c e5 ef 68 9a a4 13 fb 06 65 71 9e 63 a9 fd 39 d3 f9 b1 55 64 42 84 31 24 00 00 00 4c 80 97 39 ad 81 a6 ab 52 ca 97 33 c7 c2 3e cd de 28 4b cf d7 26 cd 69 4e 0b 08 d4 9b d7 c6 9f 2d 59 a7 7f e5 d6 29 65 1b 86 e1 e9 b7 da 2f 12 89 42 ec bc d3 f4 2e 1c ec a9 c2 96 bf 4f 74 8e 46 ee bb 74 93 0e dc ba 1b 7d 20 56 91 c9 45 2d c8 83 b9 1e 89 37 ad 3d e0 76 61 a6 b7 69 9b 3b 6c 0e 03 93 3b 52 b7 95 de 4d 10 e9 ae 58 7a 3c ad a8 a4 ce d7 13 75 91 b6 d1 b6 de 4e f7 b2 f8 12 46 e8 bf f7 e0 35 c0 3c 0e a2 19 88 d2 8c e2 01 02 30 66 26 07 23 63 92 ea 62 b8 11 1d 93 62 1b 2e a7 39 3a 54 84 b8 c4 f1 d3 1a 38 a4 a6 9a f1 2f 41 e7 cc 57 c2 85 78 a1 5d 09 d7 bc 9a
                                Data Ascii: w/JR8LWPr+E.sT|heqc9UdB1$L9R3>(K&iN-Y)e/B.OtFt} VE-7=vai;l;RMXz<uNF5<0f&#cbb.9:T8/AWx]
                                2024-11-20 16:55:33 UTC4096INData Raw: 91 0b 03 36 e4 4b 52 97 e5 9c 08 2e 60 41 08 0d 42 9a f1 54 88 41 74 2a 35 69 4d 33 63 64 58 ce 02 10 22 45 20 10 14 a9 08 2c a5 c4 40 57 da e6 1c 14 18 84 28 51 b1 16 d4 d3 cf 35 e0 cf ba d3 6e 78 8b c9 9d 3c 71 92 31 f1 18 13 46 14 02 2c 44 15 a8 24 a2 e7 15 14 30 10 88 10 20 a9 90 14 62 c6 0d 1f 47 83 28 3c f7 42 30 f0 46 e5 9f dd 22 05 07 08 f1 b4 5c 17 00 5b 62 83 65 fc 52 c0 30 11 20 a8 72 49 a4 79 12 96 ba 51 45 25 c4 64 46 8d b3 16 18 93 6b 34 21 e9 89 16 63 84 03 88 23 f0 80 34 aa 52 a6 68 4b 06 02 1c 0c 84 d7 18 74 21 6d 5a ba 45 03 85 bc a8 4b 7b 5e 61 00 54 48 26 2e f3 38 29 2a 85 ee 82 1f a1 6a 5e a5 a1 6a 50 4c 10 0d 10 12 a1 00 64 20 11 10 60 03 70 52 eb 2c 3d ad 08 40 a6 42 7e c1 04 00 18 f9 77 92 15 04 48 72 42 7b 36 96 17 28 68 03 58 58
                                Data Ascii: 6KR.`ABTAt*5iM3cdX"E ,@W(Q5nx<q1F,D$0 bG(<B0F"\[beR0 rIyQE%dFk4!c#4RhKt!mZEK{^aTH&.8)*j^jPLd `pR,=@B~wHrB{6(hXX
                                2024-11-20 16:55:33 UTC4096INData Raw: 8a 63 1f 18 c5 b1 f3 9b df 73 b8 d8 5c ff f8 f5 06 00 03 0a 5d 53 38 28 f3 53 98 93 40 82 63 1e 91 23 53 82 23 7c 84 13 2d 86 43 0f 89 03 10 c3 d3 05 c4 f3 03 ca 73 0b 10 b1 67 b4 cc 21 60 e6 36 32 d0 8c 82 83 26 b4 b5 60 d0 40 e3 09 ba 30 b4 10 4d 48 25 62 81 53 3a ac a9 bb 37 cc 99 15 91 f8 b6 97 95 01 e5 19 fb 96 de a8 5b 6c ee ec 3b 95 eb bc ea 91 a9 59 6b 7c ef ea fa c4 18 6c 30 1f cb 0e f8 7e fb c9 01 ec 36 bd b1 45 8b 09 dc 18 f0 f3 1e 79 53 f9 be 66 67 7e c8 c9 8b cf 11 e5 9c ae bb 52 21 02 d8 07 c0 8e 12 42 ec 69 ce 7f a2 02 b4 07 12 fa 1f e3 8c e7 3b cd f8 be df ed ed 75 e0 d4 be 17 43 f1 70 56 23 48 29 ca e7 12 8e 29 65 3a 1e a7 67 8f 1e 5d d6 0c 1a c0 c7 ae 2b b7 ec fa 9a 6f a9 ed 6c 63 7f 12 6f e3 18 d4 d1 68 17 a7 fe 58 41 78 7c cf a5 88 dc
                                Data Ascii: cs\]S8(S@c#S#|-Csg!`62&`@0MH%bS:7[l;Yk|l0~6EySfg~R!Bi;uCpV#H))e:g]+olcohXAx|
                                2024-11-20 16:55:33 UTC4096INData Raw: 54 11 89 bc 98 fa 49 83 41 19 52 d9 90 18 85 09 4c 0c 0c c4 c7 00 a3 20 11 82 b1 80 72 c8 f0 c2 50 c3 a6 08 7f 1a 07 0a 07 0e 98 d0 b4 0a 60 41 86 22 22 09 10 50 d0 10 a8 58 38 20 7d 43 8b 80 01 68 5d 6b 3c 0d 44 2e 40 38 a2 40 c0 11 1c d5 d4 14 37 f4 3a c5 c5 05 19 1b 94 b8 39 ea e2 1d 4c 04 c3 6c ea e5 a7 3b 14 34 0c e5 92 28 0c 42 48 95 ab e9 3e d4 c6 52 84 d6 28 b0 4a dc f9 29 74 55 8d aa c6 36 f6 35 a5 7f 32 c8 ab 26 eb 15 96 b5 c6 bf 71 c2 77 51 45 05 98 4a bc 4a 22 e6 b7 18 75 84 29 9a 8c 01 84 ca dc 28 ca 8b 2c 2b 10 41 e4 a9 71 5d 88 69 3a 9b 2c 89 52 ca a4 f0 86 1c ed d9 a5 c1 83 35 bb 10 ff fb b4 c4 ed 81 e2 3d b9 1c 0d 61 99 04 40 b7 22 95 bc 26 b8 e6 d9 cc ba 19 97 40 72 10 d2 cf 58 d2 6a 8a 59 56 92 0a 9c 01 84 86 80 9b 6c 88 a0 06 7c 66 cd
                                Data Ascii: TIARL rP`A""PX8 }Ch]k<D.@8@7:9Ll;4(BH>R(J)tU652&qwQEJJ"u)(,+Aq]i:,R5=a@"&@rXjYVl|f
                                2024-11-20 16:55:33 UTC4096INData Raw: f5 89 ae 24 6d c1 78 cd 0a f6 cf 8a a6 63 46 ab 5e 47 9b 74 91 39 2d 29 ea 7f e5 92 f9 c9 eb 31 66 52 f4 c2 28 e4 90 da b0 97 39 39 c1 c1 51 54 69 50 26 ca fc 4b e0 06 a4 84 95 b2 c5 18 32 d1 60 08 8c 08 1a 0c 04 1a 0a 44 e6 6e 91 2b c9 c3 70 1c f5 01 86 d8 8c a2 1e 8e c3 0f 7a 82 a0 29 37 95 3b 14 32 93 b1 15 cf d5 b2 c5 fe d8 86 84 8f a3 b1 04 cb e4 76 a1 3f 97 d7 d8 19 e2 4e f6 47 24 eb 5c d0 5b 98 dd 3e bb ff fb b4 c4 f0 03 a3 5d ec b8 07 e1 fe 84 13 3d 93 08 fc 3f d0 d9 62 46 83 33 e6 f5 49 cc c0 aa cb d9 1c 9e d1 f4 2b c5 91 99 12 86 0f e0 cd 3a cc 98 aa 66 37 07 27 b0 a4 bc 59 19 8f d5 21 c4 4f 56 cd 15 c3 9b 2b 75 e2 b7 45 b5 a1 35 ba 43 97 2c 11 27 d5 4c 41 4d 45 33 2e 31 30 30 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55
                                Data Ascii: $mxcF^Gt9-)1fR(99QTiP&K2`Dn+pz)7;2v?NG$\[>]=?bF3I+:f7'Y!OV+uE5C,'LAME3.100UUUUUUUUUUUUUUUUUUUUUUU


                                Session IDSource IPSource PortDestination IPDestination Port
                                56192.168.2.54978113.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:32 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:32 UTC491INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:32 GMT
                                Content-Type: text/xml
                                Content-Length: 415
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                ETag: "0x8DC582BA41997E3"
                                x-ms-request-id: 9bf3f441-f01e-003f-246b-3bd19d000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165532Z-185f5d8b95c95vpshC1NYC759c0000000ag000000000h3zf
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-11-20 16:55:32 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                Session IDSource IPSource PortDestination IPDestination Port
                                57192.168.2.54978213.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:32 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:32 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:32 GMT
                                Content-Type: text/xml
                                Content-Length: 477
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                ETag: "0x8DC582BB8CEAC16"
                                x-ms-request-id: 9f6f8d40-a01e-000d-0664-3bd1ea000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165532Z-185f5d8b95cdcwrthC1NYCy5b80000000adg00000000sx5f
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:32 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                58192.168.2.54978313.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:32 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:33 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:33 GMT
                                Content-Type: text/xml
                                Content-Length: 464
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                ETag: "0x8DC582B97FB6C3C"
                                x-ms-request-id: 302bdaed-601e-003e-338c-3a3248000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165533Z-1777c6cb754j8gqphC1TEB5bf800000009tg00000000cy4c
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:33 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                Session IDSource IPSource PortDestination IPDestination Port
                                59192.168.2.54978413.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:34 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:34 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:34 GMT
                                Content-Type: text/xml
                                Content-Length: 494
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                ETag: "0x8DC582BB7010D66"
                                x-ms-request-id: a1cde93a-f01e-0020-638c-3a956b000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165534Z-1777c6cb754lv4cqhC1TEB13us00000009s000000000v2u8
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:34 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                60192.168.2.54978513.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:34 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:35 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:34 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                ETag: "0x8DC582B9748630E"
                                x-ms-request-id: 0f1ce2f4-701e-0001-5e8c-3ab110000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165534Z-185f5d8b95cp7lkfhC1NYC7rpw0000000ang00000000hant
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:35 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                61192.168.2.54978613.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:34 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:35 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:35 GMT
                                Content-Type: text/xml
                                Content-Length: 472
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                ETag: "0x8DC582B9DACDF62"
                                x-ms-request-id: 107b228c-c01e-00a2-1f8c-3a2327000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165535Z-r1d97b99577jlrkbhC1TEBq8d0000000091000000000bnes
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:35 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                62192.168.2.54978713.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:34 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:35 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:35 GMT
                                Content-Type: text/xml
                                Content-Length: 404
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                ETag: "0x8DC582B9E8EE0F3"
                                x-ms-request-id: 70a27cfc-201e-0051-268c-3a7340000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165535Z-185f5d8b95c4hl5whC1NYCeex00000000af0000000009bd6
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:35 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                Session IDSource IPSource PortDestination IPDestination Port
                                63192.168.2.54978813.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:34 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:35 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:35 GMT
                                Content-Type: text/xml
                                Content-Length: 468
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                ETag: "0x8DC582B9C8E04C8"
                                x-ms-request-id: 70a27cfa-201e-0051-248c-3a7340000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165535Z-185f5d8b95c96jn4hC1NYCbgp80000000ag000000000mvb8
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:35 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                64192.168.2.54978913.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:36 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:36 UTC471INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:36 GMT
                                Content-Type: text/xml
                                Content-Length: 428
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                ETag: "0x8DC582BAC4F34CA"
                                x-ms-request-id: 5ac3e2b5-801e-00a0-566d-3b2196000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165536Z-r1d97b99577xdmfxhC1TEBqbhg00000000vg0000000041zw
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_MISS
                                Accept-Ranges: bytes
                                2024-11-20 16:55:36 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                Session IDSource IPSource PortDestination IPDestination Port
                                65192.168.2.54979013.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:36 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:37 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:37 GMT
                                Content-Type: text/xml
                                Content-Length: 499
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                ETag: "0x8DC582B98CEC9F6"
                                x-ms-request-id: be70ec4e-301e-000c-088c-3a323f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165537Z-185f5d8b95c5lcmhhC1NYCsnsw0000000afg00000000z85a
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:37 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                66192.168.2.54979113.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:37 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:37 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:37 GMT
                                Content-Type: text/xml
                                Content-Length: 471
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                ETag: "0x8DC582BB5815C4C"
                                x-ms-request-id: c6b0c23f-801e-0048-738c-3af3fb000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165537Z-185f5d8b95cgrrn8hC1NYCgwh40000000a9000000000xpar
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:37 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                67192.168.2.54979313.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:37 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:37 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:37 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                ETag: "0x8DC582BB32BB5CB"
                                x-ms-request-id: 657669b3-a01e-0002-118c-3a5074000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165537Z-r1d97b99577xdmfxhC1TEBqbhg00000000q000000000qyhg
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:37 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                68192.168.2.54979213.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:37 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:37 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:37 GMT
                                Content-Type: text/xml
                                Content-Length: 415
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                ETag: "0x8DC582B988EBD12"
                                x-ms-request-id: 16a2fbdb-801e-002a-4d23-3b31dc000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165537Z-r1d97b99577dd2gchC1TEBz5ys00000008w000000000rp6z
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:37 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                Session IDSource IPSource PortDestination IPDestination Port
                                69192.168.2.54979413.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:38 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:39 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:38 GMT
                                Content-Type: text/xml
                                Content-Length: 494
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                ETag: "0x8DC582BB8972972"
                                x-ms-request-id: 65766a7e-a01e-0002-4f8c-3a5074000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165538Z-1777c6cb754mrj2shC1TEB6k7w00000009z000000000hxnz
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:39 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                70192.168.2.54979513.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:39 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:39 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:39 GMT
                                Content-Type: text/xml
                                Content-Length: 420
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                ETag: "0x8DC582B9DAE3EC0"
                                x-ms-request-id: 65766a9d-a01e-0002-6d8c-3a5074000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165539Z-r1d97b99577tssmjhC1TEB8kan000000090000000000fpqt
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:39 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                Session IDSource IPSource PortDestination IPDestination Port
                                71192.168.2.54979713.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:39 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:40 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:39 GMT
                                Content-Type: text/xml
                                Content-Length: 427
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                ETag: "0x8DC582BA909FA21"
                                x-ms-request-id: 538c974f-101e-0028-648c-3a8f64000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165539Z-r1d97b99577tssmjhC1TEB8kan00000009200000000095ng
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:40 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                Session IDSource IPSource PortDestination IPDestination Port
                                72192.168.2.54979813.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:39 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:40 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:39 GMT
                                Content-Type: text/xml
                                Content-Length: 486
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                ETag: "0x8DC582B92FCB436"
                                x-ms-request-id: ac667451-e01e-003c-3e8c-3ac70b000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165539Z-1777c6cb754whff4hC1TEBcd6c00000008e000000000s20n
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:40 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                73192.168.2.54979613.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:39 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:40 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:39 GMT
                                Content-Type: text/xml
                                Content-Length: 472
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                ETag: "0x8DC582B9D43097E"
                                x-ms-request-id: 76e93f39-101e-0034-5559-3b96ff000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165539Z-185f5d8b95crl6swhC1NYC3ueg0000000am000000000tw9b
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:40 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                74192.168.2.54979913.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:40 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:41 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:41 GMT
                                Content-Type: text/xml
                                Content-Length: 423
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                ETag: "0x8DC582BB7564CE8"
                                x-ms-request-id: f14fa7ac-201e-000c-4a8c-3a79c4000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165541Z-185f5d8b95ctl8xlhC1NYCn94g0000000ang000000007p44
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:41 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                Session IDSource IPSource PortDestination IPDestination Port
                                75192.168.2.54980013.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:41 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:42 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:41 GMT
                                Content-Type: text/xml
                                Content-Length: 478
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                ETag: "0x8DC582B9B233827"
                                x-ms-request-id: 70a27ff5-201e-0051-4e8c-3a7340000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165541Z-1777c6cb754rz2pghC1TEBghen00000009v0000000004n67
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:42 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                76192.168.2.54980213.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:41 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:42 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:42 GMT
                                Content-Type: text/xml
                                Content-Length: 468
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                ETag: "0x8DC582BB046B576"
                                x-ms-request-id: e83eb970-001e-0046-777e-3ada4b000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165542Z-185f5d8b95c4vwv8hC1NYCy4v40000000ah00000000101w5
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:42 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                77192.168.2.54980113.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:41 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:42 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:42 GMT
                                Content-Type: text/xml
                                Content-Length: 404
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                ETag: "0x8DC582B95C61A3C"
                                x-ms-request-id: feb02638-401e-0067-7b8c-3a09c2000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165542Z-185f5d8b95cp7lkfhC1NYC7rpw0000000ag0000000011qxb
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:42 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                Session IDSource IPSource PortDestination IPDestination Port
                                78192.168.2.54980313.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:41 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:42 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:42 GMT
                                Content-Type: text/xml
                                Content-Length: 400
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                ETag: "0x8DC582BB2D62837"
                                x-ms-request-id: bfe6d614-201e-006e-7a8c-3abbe3000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165542Z-185f5d8b95cdh56ghC1NYCk1x4000000048000000000y5qr
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:42 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                Session IDSource IPSource PortDestination IPDestination Port
                                79192.168.2.54980413.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:43 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:43 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:43 GMT
                                Content-Type: text/xml
                                Content-Length: 479
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                ETag: "0x8DC582BB7D702D0"
                                x-ms-request-id: a1d815ed-301e-0096-3f8c-3ae71d000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165543Z-185f5d8b95c9mqtvhC1NYCghtc0000000am000000000dwuc
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:43 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                80192.168.2.54980513.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:43 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:44 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:44 GMT
                                Content-Type: text/xml
                                Content-Length: 425
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                ETag: "0x8DC582BBA25094F"
                                x-ms-request-id: 2db17697-001e-0017-3001-3b0c3c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165544Z-r1d97b9957744xz5hC1TEB5bf80000000940000000000nh2
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:44 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                Session IDSource IPSource PortDestination IPDestination Port
                                81192.168.2.54980713.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:44 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:44 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:44 GMT
                                Content-Type: text/xml
                                Content-Length: 448
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                ETag: "0x8DC582BB389F49B"
                                x-ms-request-id: c1a1e3cb-901e-005b-1f8c-3a2005000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165544Z-r1d97b99577jlrkbhC1TEBq8d00000000920000000008a1p
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:44 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                Session IDSource IPSource PortDestination IPDestination Port
                                82192.168.2.54980813.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:44 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:44 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:44 GMT
                                Content-Type: text/xml
                                Content-Length: 491
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                ETag: "0x8DC582B98B88612"
                                x-ms-request-id: e456cfdf-c01e-0014-248c-3aa6a3000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165544Z-1777c6cb754ww792hC1TEBzqu400000009p000000000r5z1
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:44 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                83192.168.2.54980613.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:44 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:44 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:44 GMT
                                Content-Type: text/xml
                                Content-Length: 475
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                ETag: "0x8DC582BB2BE84FD"
                                x-ms-request-id: 7511d71d-801e-0083-6e8c-3af0ae000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165544Z-185f5d8b95c9mqtvhC1NYCghtc0000000akg00000000g5m1
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:44 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                84192.168.2.54980913.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:45 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:45 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:45 GMT
                                Content-Type: text/xml
                                Content-Length: 416
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                ETag: "0x8DC582BAEA4B445"
                                x-ms-request-id: 5b8b83f7-201e-0033-0b8c-3ab167000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165545Z-185f5d8b95ckwnflhC1NYCx9qs0000000af0000000010cuc
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:45 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                Session IDSource IPSource PortDestination IPDestination Port
                                85192.168.2.54981013.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:46 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:46 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:46 GMT
                                Content-Type: text/xml
                                Content-Length: 479
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                ETag: "0x8DC582B989EE75B"
                                x-ms-request-id: a1cdeef9-f01e-0020-348c-3a956b000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165546Z-1777c6cb754rz2pghC1TEBghen00000009s000000000g0th
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:46 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                86192.168.2.54981313.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:46 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:46 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:46 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                ETag: "0x8DC582B9C710B28"
                                x-ms-request-id: 7511da03-801e-0083-3b8c-3af0ae000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165546Z-1777c6cb754j47wfhC1TEB5wrw00000005rg00000000az67
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:46 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                87192.168.2.54981113.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:46 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:46 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:46 GMT
                                Content-Type: text/xml
                                Content-Length: 415
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                ETag: "0x8DC582BA80D96A1"
                                x-ms-request-id: 0514cbb3-901e-00ac-0281-3ab69e000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165546Z-1777c6cb754gc8g6hC1TEB966c00000009s000000000v2ff
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:46 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                Session IDSource IPSource PortDestination IPDestination Port
                                88192.168.2.54981213.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:46 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:46 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:46 GMT
                                Content-Type: text/xml
                                Content-Length: 471
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                ETag: "0x8DC582B97E6FCDD"
                                x-ms-request-id: b82dc135-b01e-0053-1a8c-3acdf8000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165546Z-185f5d8b95c4hl5whC1NYCeex00000000afg000000007p5r
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:46 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                89192.168.2.54981413.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:47 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:48 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:48 GMT
                                Content-Type: text/xml
                                Content-Length: 477
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                ETag: "0x8DC582BA54DCC28"
                                x-ms-request-id: bdf96f18-c01e-0066-808c-3aa1ec000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165548Z-185f5d8b95crwqd8hC1NYCps680000000ae000000000sank
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:48 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                90192.168.2.54981513.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:48 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:48 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:48 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                ETag: "0x8DC582BB7F164C3"
                                x-ms-request-id: 7bd180c9-401e-008c-0e8c-3a86c2000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165548Z-185f5d8b95cjbkr4hC1NYCeu240000000adg000000006s2d
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:48 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                91192.168.2.54981713.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:48 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:49 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:48 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                ETag: "0x8DC582B9FF95F80"
                                x-ms-request-id: 5633ff77-c01e-0014-30eb-3aa6a3000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165548Z-r1d97b99577hsvhhhC1TEByb1w00000003a000000000qrut
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:49 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                92192.168.2.54981613.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:48 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:49 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:49 GMT
                                Content-Type: text/xml
                                Content-Length: 477
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                ETag: "0x8DC582BA48B5BDD"
                                x-ms-request-id: 2155a01d-401e-00a3-768c-3a8b09000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165549Z-185f5d8b95cdtclvhC1NYC4rmc0000000agg000000013vxg
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:49 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                93192.168.2.54981813.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:48 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:49 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:49 GMT
                                Content-Type: text/xml
                                Content-Length: 472
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                ETag: "0x8DC582BB650C2EC"
                                x-ms-request-id: 538c9d0d-101e-0028-1c8c-3a8f64000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165549Z-185f5d8b95cdcwrthC1NYCy5b80000000agg00000000b9px
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:49 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                94192.168.2.54982013.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:50 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:50 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:50 GMT
                                Content-Type: text/xml
                                Content-Length: 485
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                ETag: "0x8DC582BB9769355"
                                x-ms-request-id: f37cb76d-d01e-0017-2085-3ab035000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165550Z-r1d97b99577kk29chC1TEBemmg000000092g00000000rhar
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:50 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                95192.168.2.54981913.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:50 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:51 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:50 GMT
                                Content-Type: text/xml
                                Content-Length: 468
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                ETag: "0x8DC582BB3EAF226"
                                x-ms-request-id: 8e68b2a4-701e-005c-1a8c-3abb94000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165550Z-1777c6cb754xlpjshC1TEBv8cc00000009x000000000ww49
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:51 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                Session IDSource IPSource PortDestination IPDestination Port
                                96192.168.2.54982113.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:50 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:51 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:51 GMT
                                Content-Type: text/xml
                                Content-Length: 411
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                ETag: "0x8DC582B989AF051"
                                x-ms-request-id: 961908b5-401e-0016-178c-3a53e0000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165551Z-r1d97b99577kk29chC1TEBemmg000000093000000000qvcy
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:51 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination Port
                                97192.168.2.54982313.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:51 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:51 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:51 GMT
                                Content-Type: text/xml
                                Content-Length: 427
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                ETag: "0x8DC582BB556A907"
                                x-ms-request-id: 0adba8b5-901e-007b-7a05-3bac50000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165551Z-r1d97b995774n5h6hC1TEBvf8400000008zg00000000u26e
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:51 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                Session IDSource IPSource PortDestination IPDestination Port
                                98192.168.2.54982213.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:51 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:51 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:51 GMT
                                Content-Type: text/xml
                                Content-Length: 470
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                ETag: "0x8DC582BBB181F65"
                                x-ms-request-id: af4852c5-601e-000d-3a8c-3a2618000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165551Z-1777c6cb754j8gqphC1TEB5bf800000009v0000000006z10
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:51 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                99192.168.2.54982413.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:52 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:53 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:53 GMT
                                Content-Type: text/xml
                                Content-Length: 502
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                ETag: "0x8DC582BB6A0D312"
                                x-ms-request-id: 5c70d6ce-001e-00ad-368c-3a554b000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165553Z-1777c6cb754vxwc9hC1TEBykgw00000009ug00000000n3qk
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:53 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                100192.168.2.54982513.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:53 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:53 UTC491INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:53 GMT
                                Content-Type: text/xml
                                Content-Length: 407
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                ETag: "0x8DC582B9D30478D"
                                x-ms-request-id: 733c43f5-901e-007b-0e8c-3aac50000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165553Z-r1d97b99577xdmfxhC1TEBqbhg00000000w00000000026a3
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:53 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination Port
                                101192.168.2.54982713.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:53 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:53 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:53 GMT
                                Content-Type: text/xml
                                Content-Length: 408
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                ETag: "0x8DC582BB9B6040B"
                                x-ms-request-id: d35eaebc-501e-0064-178c-3a1f54000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165553Z-185f5d8b95cmd8vfhC1NYC0g4000000006dg00000000ccpx
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:53 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination Port
                                102192.168.2.54982613.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:53 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:53 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:53 GMT
                                Content-Type: text/xml
                                Content-Length: 474
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                ETag: "0x8DC582BB3F48DAE"
                                x-ms-request-id: 0cd4e810-101e-0079-148c-3a5913000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165553Z-185f5d8b95c4hl5whC1NYCeex00000000afg000000007px6
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:53 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                103192.168.2.54982813.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:53 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:53 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:53 GMT
                                Content-Type: text/xml
                                Content-Length: 469
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                ETag: "0x8DC582BB3CAEBB8"
                                x-ms-request-id: 495def62-b01e-0098-458c-3acead000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165553Z-r1d97b99577ckpmjhC1TEBrzs0000000098g00000000337m
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:53 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                104192.168.2.54982913.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:55 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:55 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:55 GMT
                                Content-Type: text/xml
                                Content-Length: 416
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                ETag: "0x8DC582BB5284CCE"
                                x-ms-request-id: 9cc78053-901e-008f-7b8c-3a67a6000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165555Z-1777c6cb754lvj6mhC1TEBke940000000a00000000005eu9
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:55 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                Session IDSource IPSource PortDestination IPDestination Port
                                105192.168.2.54983013.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:55 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:55 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:55 GMT
                                Content-Type: text/xml
                                Content-Length: 472
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                ETag: "0x8DC582B91EAD002"
                                x-ms-request-id: bfe6dbcf-201e-006e-678c-3abbe3000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165555Z-1777c6cb754b7tdghC1TEBwwa40000000a0000000000d7nb
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:55 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                106192.168.2.54983213.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:55 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:56 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:56 GMT
                                Content-Type: text/xml
                                Content-Length: 475
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                ETag: "0x8DC582BBA740822"
                                x-ms-request-id: 9cb1ed33-701e-0021-398c-3a3d45000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165556Z-1777c6cb7549j9hhhC1TEBzmcc00000009r000000000ru3n
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:56 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                107192.168.2.54983313.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:55 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:56 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:56 GMT
                                Content-Type: text/xml
                                Content-Length: 427
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                ETag: "0x8DC582BB464F255"
                                x-ms-request-id: 5c5a59ff-301e-003f-5b8c-3a266f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165556Z-185f5d8b95cdh56ghC1NYCk1x4000000048000000000y6sb
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:56 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                Session IDSource IPSource PortDestination IPDestination Port
                                108192.168.2.54983113.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:55 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:56 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:56 GMT
                                Content-Type: text/xml
                                Content-Length: 432
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                ETag: "0x8DC582BAABA2A10"
                                x-ms-request-id: 41283c59-801e-0015-058c-3af97f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165556Z-185f5d8b95cdtclvhC1NYC4rmc0000000apg00000000bex0
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:56 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                Session IDSource IPSource PortDestination IPDestination Port
                                109192.168.2.54983413.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:57 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:57 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:57 GMT
                                Content-Type: text/xml
                                Content-Length: 474
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                ETag: "0x8DC582BA4037B0D"
                                x-ms-request-id: 5a421824-101e-000b-7f18-3b5e5c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165557Z-r1d97b99577d6qrbhC1TEBux5s000000098000000000f3c7
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:57 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                110192.168.2.54983513.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:57 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:58 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:57 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                ETag: "0x8DC582BA6CF78C8"
                                x-ms-request-id: 38897bff-401e-000a-368c-3a4a7b000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165557Z-1777c6cb754vxwc9hC1TEBykgw00000009sg00000000tg49
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:58 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                111192.168.2.54983813.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:58 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:58 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:58 GMT
                                Content-Type: text/xml
                                Content-Length: 468
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                ETag: "0x8DC582BBA642BF4"
                                x-ms-request-id: 26217b89-b01e-001e-808c-3a0214000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165558Z-r1d97b99577jlrkbhC1TEBq8d000000008xg00000000qcp7
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:58 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                112192.168.2.54983613.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:58 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:58 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:58 GMT
                                Content-Type: text/xml
                                Content-Length: 472
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                ETag: "0x8DC582B984BF177"
                                x-ms-request-id: cb785bac-301e-0000-6c8c-3aeecc000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165558Z-r1d97b99577n4dznhC1TEBc1qw000000094000000000gxt7
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:58 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                113192.168.2.54983713.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:58 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:55:58 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:55:58 GMT
                                Content-Type: text/xml
                                Content-Length: 405
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                ETag: "0x8DC582B942B6AFF"
                                x-ms-request-id: d7880247-601e-0070-328c-3aa0c9000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165558Z-185f5d8b95cmd8vfhC1NYC0g40000000069g00000000wfka
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:55:58 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                Session IDSource IPSource PortDestination IPDestination Port
                                114192.168.2.54983913.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:59 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:56:00 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:56:00 GMT
                                Content-Type: text/xml
                                Content-Length: 174
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                ETag: "0x8DC582B91D80E15"
                                x-ms-request-id: 5a5a0c5e-c01e-0079-588c-3ae51a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165600Z-1777c6cb754mqztshC1TEB4mkc0000000a00000000002wn7
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:56:00 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                Session IDSource IPSource PortDestination IPDestination Port
                                115192.168.2.54984013.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:55:59 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:56:00 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:56:00 GMT
                                Content-Type: text/xml
                                Content-Length: 1952
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                ETag: "0x8DC582B956B0F3D"
                                x-ms-request-id: 8e68b69a-701e-005c-5c8c-3abb94000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165600Z-1777c6cb754ww792hC1TEBzqu400000009s0000000009h3r
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:56:00 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                Session IDSource IPSource PortDestination IPDestination Port
                                116192.168.2.54984113.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:56:00 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:56:00 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:56:00 GMT
                                Content-Type: text/xml
                                Content-Length: 958
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                ETag: "0x8DC582BA0A31B3B"
                                x-ms-request-id: 47e3bf54-c01e-0082-038c-3aaf72000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165600Z-185f5d8b95cwtv72hC1NYC141w0000000ad000000000m1v5
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:56:00 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                Session IDSource IPSource PortDestination IPDestination Port
                                117192.168.2.54984213.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:56:00 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:56:01 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:56:00 GMT
                                Content-Type: text/xml
                                Content-Length: 501
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                ETag: "0x8DC582BACFDAACD"
                                x-ms-request-id: 733c6689-901e-007b-288c-3aac50000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165600Z-185f5d8b95csp6jmhC1NYCwy6s0000000ae000000000mnvr
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:56:01 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                Session IDSource IPSource PortDestination IPDestination Port
                                118192.168.2.54984313.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:56:00 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:56:01 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:56:00 GMT
                                Content-Type: text/xml
                                Content-Length: 2592
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                ETag: "0x8DC582BB5B890DB"
                                x-ms-request-id: e7fd51b1-801e-0067-1163-3bfe30000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165600Z-r1d97b9957744xz5hC1TEB5bf800000008z000000000hqxk
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:56:01 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                Session IDSource IPSource PortDestination IPDestination Port
                                119192.168.2.54984413.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:56:02 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:56:02 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:56:02 GMT
                                Content-Type: text/xml
                                Content-Length: 3342
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                ETag: "0x8DC582B927E47E9"
                                x-ms-request-id: 833f0754-a01e-0053-540e-3b8603000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165602Z-1777c6cb754rz2pghC1TEBghen00000009vg000000002u2u
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:56:02 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                Session IDSource IPSource PortDestination IPDestination Port
                                120192.168.2.54984513.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:56:02 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:56:02 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:56:02 GMT
                                Content-Type: text/xml
                                Content-Length: 2284
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                ETag: "0x8DC582BCD58BEEE"
                                x-ms-request-id: d35eb2be-501e-0064-3d8c-3a1f54000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165602Z-1777c6cb754xlpjshC1TEBv8cc0000000a1g000000009h1a
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:56:02 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                Session IDSource IPSource PortDestination IPDestination Port
                                121192.168.2.54984613.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:56:02 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:56:03 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:56:03 GMT
                                Content-Type: text/xml
                                Content-Length: 1393
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                ETag: "0x8DC582BE3E55B6E"
                                x-ms-request-id: 6d4f85c2-e01e-0003-2b8c-3a0fa8000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165603Z-r1d97b995774zjnrhC1TEBv1ww0000000950000000005zd8
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:56:03 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                Session IDSource IPSource PortDestination IPDestination Port
                                122192.168.2.54984813.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:56:02 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:56:03 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:56:03 GMT
                                Content-Type: text/xml
                                Content-Length: 1356
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                ETag: "0x8DC582BDC681E17"
                                x-ms-request-id: c1a1f15b-901e-005b-358c-3a2005000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165603Z-1777c6cb754g9zd5hC1TEBfvpw0000000a3g0000000001s4
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:56:03 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                123192.168.2.54984720.109.210.53443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:56:03 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=98e2YvCWVZflvdH&MD=7UXrVSux HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                Host: slscr.update.microsoft.com
                                2024-11-20 16:56:03 UTC560INHTTP/1.1 200 OK
                                Cache-Control: no-cache
                                Pragma: no-cache
                                Content-Type: application/octet-stream
                                Expires: -1
                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                MS-CorrelationId: 2d02cbd1-f4f8-4041-aeb9-f1f02fdd8dc0
                                MS-RequestId: 267a47c1-fcfb-4600-bd78-12ec3115344e
                                MS-CV: 6VRcR60Qg0y9iBUK.0
                                X-Microsoft-SLSClientCache: 1440
                                Content-Disposition: attachment; filename=environment.cab
                                X-Content-Type-Options: nosniff
                                Date: Wed, 20 Nov 2024 16:56:02 GMT
                                Connection: close
                                Content-Length: 30005
                                2024-11-20 16:56:03 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                2024-11-20 16:56:03 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                Session IDSource IPSource PortDestination IPDestination Port
                                124192.168.2.54984913.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:56:03 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:56:03 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:56:03 GMT
                                Content-Type: text/xml
                                Content-Length: 1393
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                ETag: "0x8DC582BE39DFC9B"
                                x-ms-request-id: 96e0b134-501e-0035-148c-3ac923000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165603Z-185f5d8b95csp6jmhC1NYCwy6s0000000akg000000001bxm
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:56:03 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                Session IDSource IPSource PortDestination IPDestination Port
                                125192.168.2.54985013.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:56:04 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:56:04 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:56:04 GMT
                                Content-Type: text/xml
                                Content-Length: 1356
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                ETag: "0x8DC582BDF66E42D"
                                x-ms-request-id: a4b0abd9-001e-0049-4af2-3a5bd5000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165604Z-r1d97b99577l6wbzhC1TEB3fwn000000095000000000quu2
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:56:04 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                126192.168.2.54985113.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:56:04 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:56:04 UTC515INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:56:04 GMT
                                Content-Type: text/xml
                                Content-Length: 1395
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                ETag: "0x8DC582BE017CAD3"
                                x-ms-request-id: 1a87898e-001e-002b-2066-3b99f2000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165604Z-185f5d8b95cmd8vfhC1NYC0g4000000006dg00000000cdpb
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-11-20 16:56:04 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                Session IDSource IPSource PortDestination IPDestination Port
                                127192.168.2.54985213.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:56:05 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:56:05 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:56:05 GMT
                                Content-Type: text/xml
                                Content-Length: 1358
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                ETag: "0x8DC582BE6431446"
                                x-ms-request-id: 87533e62-501e-008f-028c-3a9054000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165605Z-1777c6cb754lvj6mhC1TEBke9400000009ug00000000ux89
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:56:05 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                128192.168.2.54985313.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:56:05 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:56:05 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:56:05 GMT
                                Content-Type: text/xml
                                Content-Length: 1395
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                ETag: "0x8DC582BDE12A98D"
                                x-ms-request-id: 96190df9-401e-0016-6a8c-3a53e0000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165605Z-1777c6cb754xrr98hC1TEB3kag00000009rg00000000axns
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:56:05 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                Session IDSource IPSource PortDestination IPDestination Port
                                129192.168.2.54985413.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:56:05 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:56:05 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:56:05 GMT
                                Content-Type: text/xml
                                Content-Length: 1358
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                ETag: "0x8DC582BE022ECC5"
                                x-ms-request-id: 07391e4c-a01e-0032-018c-3a1949000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165605Z-r1d97b99577l6wbzhC1TEB3fwn000000094000000000t9ss
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:56:05 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                130192.168.2.54985613.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:56:06 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:56:07 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:56:07 GMT
                                Content-Type: text/xml
                                Content-Length: 1352
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                ETag: "0x8DC582BE9DEEE28"
                                x-ms-request-id: c363d474-d01e-0028-1b8c-3a7896000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165607Z-1777c6cb754gvvgfhC1TEBz4rg00000009v000000000sn0u
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:56:07 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                Session IDSource IPSource PortDestination IPDestination Port
                                131192.168.2.54985513.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:56:06 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:56:07 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:56:07 GMT
                                Content-Type: text/xml
                                Content-Length: 1389
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                ETag: "0x8DC582BE10A6BC1"
                                x-ms-request-id: c363d3e9-d01e-0028-158c-3a7896000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165607Z-185f5d8b95ckwnflhC1NYCx9qs0000000ag000000000ub5m
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:56:07 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                Session IDSource IPSource PortDestination IPDestination Port
                                132192.168.2.54985713.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:56:07 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:56:07 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:56:07 GMT
                                Content-Type: text/xml
                                Content-Length: 1405
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                ETag: "0x8DC582BE12B5C71"
                                x-ms-request-id: f909e935-c01e-0049-358c-3aac27000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165607Z-185f5d8b95c96jn4hC1NYCbgp80000000afg00000000nm58
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:56:07 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                Session IDSource IPSource PortDestination IPDestination Port
                                133192.168.2.54985813.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:56:07 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:56:08 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:56:07 GMT
                                Content-Type: text/xml
                                Content-Length: 1368
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                ETag: "0x8DC582BDDC22447"
                                x-ms-request-id: df1e4bb0-c01e-0034-6f8a-3a2af6000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165607Z-r1d97b99577gg97qhC1TEBcrf40000000900000000008tx1
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:56:08 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                Session IDSource IPSource PortDestination IPDestination Port
                                134192.168.2.54985913.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:56:07 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:56:08 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:56:07 GMT
                                Content-Type: text/xml
                                Content-Length: 1401
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                ETag: "0x8DC582BE055B528"
                                x-ms-request-id: 07391f24-a01e-0032-508c-3a1949000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165607Z-185f5d8b95cf7qddhC1NYC66an0000000agg00000000se59
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:56:08 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                Session IDSource IPSource PortDestination IPDestination Port
                                135192.168.2.54986113.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:56:09 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:56:09 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:56:09 GMT
                                Content-Type: text/xml
                                Content-Length: 1364
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                ETag: "0x8DC582BE1223606"
                                x-ms-request-id: b432c83f-b01e-0021-141b-3bcab7000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165609Z-r1d97b99577n4dznhC1TEBc1qw00000009700000000079ae
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:56:09 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                136192.168.2.54986213.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:56:09 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:56:09 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:56:09 GMT
                                Content-Type: text/xml
                                Content-Length: 1397
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                ETag: "0x8DC582BE7262739"
                                x-ms-request-id: ce1429b8-d01e-005a-2df1-3a7fd9000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165609Z-185f5d8b95ctl8xlhC1NYCn94g0000000ap0000000005mz4
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:56:09 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                Session IDSource IPSource PortDestination IPDestination Port
                                137192.168.2.54986313.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:56:09 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:56:10 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:56:09 GMT
                                Content-Type: text/xml
                                Content-Length: 1360
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                ETag: "0x8DC582BDDEB5124"
                                x-ms-request-id: b47886c8-201e-00aa-0c8c-3a3928000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165609Z-r1d97b99577xdmfxhC1TEBqbhg00000000t000000000bwms
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:56:10 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                138192.168.2.54986413.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:56:09 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:56:10 UTC515INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:56:10 GMT
                                Content-Type: text/xml
                                Content-Length: 1366
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                ETag: "0x8DC582BDB779FC3"
                                x-ms-request-id: 5a6b30d1-101e-00a2-7c5b-3b9f2e000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165610Z-185f5d8b95c96jn4hC1NYCbgp80000000agg00000000f62v
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-11-20 16:56:10 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                Session IDSource IPSource PortDestination IPDestination Port
                                139192.168.2.54986513.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:56:09 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:56:10 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:56:10 GMT
                                Content-Type: text/xml
                                Content-Length: 1403
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                ETag: "0x8DC582BDCB4853F"
                                x-ms-request-id: eb1e057a-b01e-0097-688c-3a4f33000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165610Z-185f5d8b95cqnkdjhC1NYCm8w80000000aag00000000qk6u
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:56:10 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                Session IDSource IPSource PortDestination IPDestination Port
                                140192.168.2.54986713.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:56:11 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:56:12 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:56:11 GMT
                                Content-Type: text/xml
                                Content-Length: 1360
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                ETag: "0x8DC582BDD74D2EC"
                                x-ms-request-id: 6d560277-a01e-0050-158c-3adb6e000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165611Z-1777c6cb754vxwc9hC1TEBykgw00000009s000000000w5qq
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:56:12 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                141192.168.2.54986613.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:56:11 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:56:12 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:56:11 GMT
                                Content-Type: text/xml
                                Content-Length: 1397
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                ETag: "0x8DC582BDFD43C07"
                                x-ms-request-id: 073920b7-a01e-0032-4c8c-3a1949000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165611Z-185f5d8b95cdtclvhC1NYC4rmc0000000ahg0000000105pd
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:56:12 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                Session IDSource IPSource PortDestination IPDestination Port
                                142192.168.2.54986813.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:56:11 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:56:12 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:56:12 GMT
                                Content-Type: text/xml
                                Content-Length: 1427
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                ETag: "0x8DC582BE56F6873"
                                x-ms-request-id: ee240466-601e-00ab-24f2-3a66f4000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165612Z-185f5d8b95csd4bwhC1NYCq7dc0000000ac000000000sdcu
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:56:12 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                Session IDSource IPSource PortDestination IPDestination Port
                                143192.168.2.54987013.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:56:12 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:56:12 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:56:12 GMT
                                Content-Type: text/xml
                                Content-Length: 1401
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                ETag: "0x8DC582BE2A9D541"
                                x-ms-request-id: 2155ac17-401e-00a3-238c-3a8b09000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165612Z-1777c6cb754whff4hC1TEBcd6c00000008eg00000000pn3h
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:56:12 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                Session IDSource IPSource PortDestination IPDestination Port
                                144192.168.2.54986913.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:56:12 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:56:12 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:56:12 GMT
                                Content-Type: text/xml
                                Content-Length: 1390
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                ETag: "0x8DC582BE3002601"
                                x-ms-request-id: c9275fb5-a01e-000d-708c-3ad1ea000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165612Z-185f5d8b95c5lcmhhC1NYCsnsw0000000afg00000000zbgg
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:56:12 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                Session IDSource IPSource PortDestination IPDestination Port
                                145192.168.2.54987313.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:56:13 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:56:14 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:56:14 GMT
                                Content-Type: text/xml
                                Content-Length: 1391
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                ETag: "0x8DC582BDF58DC7E"
                                x-ms-request-id: c0af4880-401e-00ac-328c-3a0a97000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165614Z-1777c6cb754dqb2khC1TEBmk1s00000009y0000000001ske
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:56:14 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                Session IDSource IPSource PortDestination IPDestination Port
                                146192.168.2.54987213.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:56:13 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:56:14 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:56:14 GMT
                                Content-Type: text/xml
                                Content-Length: 1364
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                ETag: "0x8DC582BEB6AD293"
                                x-ms-request-id: c3eb962b-701e-003e-438c-3a79b3000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165614Z-185f5d8b95cdtclvhC1NYC4rmc0000000amg00000000q4fb
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:56:14 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                147192.168.2.54987413.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:56:14 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:56:14 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:56:14 GMT
                                Content-Type: text/xml
                                Content-Length: 1354
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                ETag: "0x8DC582BE0662D7C"
                                x-ms-request-id: 7ca1e40b-601e-003d-2f8c-3a6f25000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165614Z-185f5d8b95cwtv72hC1NYC141w0000000adg00000000gz1x
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:56:14 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                Session IDSource IPSource PortDestination IPDestination Port
                                148192.168.2.54987513.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:56:14 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:56:15 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:56:14 GMT
                                Content-Type: text/xml
                                Content-Length: 1403
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                ETag: "0x8DC582BDCDD6400"
                                x-ms-request-id: 62f37542-501e-0016-6f8c-3a181b000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165614Z-185f5d8b95c4vwv8hC1NYCy4v40000000aqg00000000756g
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:56:15 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                Session IDSource IPSource PortDestination IPDestination Port
                                149192.168.2.54987613.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 16:56:14 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 16:56:15 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 16:56:14 GMT
                                Content-Type: text/xml
                                Content-Length: 1366
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                ETag: "0x8DC582BDF1E2608"
                                x-ms-request-id: 5a5a14b6-c01e-0079-438c-3ae51a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T165614Z-r1d97b99577brct2hC1TEBambg00000002tg00000000gxa5
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 16:56:15 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                Click to jump to process

                                Click to jump to process

                                Click to jump to process

                                Target ID:0
                                Start time:11:55:02
                                Start date:20/11/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                Imagebase:0x7ff715980000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:false

                                Target ID:2
                                Start time:11:55:05
                                Start date:20/11/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2336 --field-trial-handle=2268,i,17075017958970542445,6480039709925384971,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                Imagebase:0x7ff715980000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:false

                                Target ID:3
                                Start time:11:55:07
                                Start date:20/11/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://nice-ground-009017910.5.azurestaticapps.net"
                                Imagebase:0x7ff715980000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:true

                                Target ID:6
                                Start time:11:55:29
                                Start date:20/11/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4180 --field-trial-handle=2268,i,17075017958970542445,6480039709925384971,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                Imagebase:0x7ff715980000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:false
                                Has administrator privileges:false
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:false

                                No disassembly